Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
y3x8pjQ1Ci.exe

Overview

General Information

Sample name:y3x8pjQ1Ci.exe
renamed because original name is a hash value
Original sample name:49212837ba25c47f2e11e30a5de4b52c07bb6f6972b339705fbc3502af1eb880.exe
Analysis ID:1572119
MD5:a243fe9d1cfb5bf4e5c21c6e4861e09c
SHA1:41e893ae4232e1a36346daa0238d77e6d8ccbf92
SHA256:49212837ba25c47f2e11e30a5de4b52c07bb6f6972b339705fbc3502af1eb880
Tags:exeuser-JAMESWT_MHT
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious sample
Opens network shares
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
One or more processes crash
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • y3x8pjQ1Ci.exe (PID: 2804 cmdline: "C:\Users\user\Desktop\y3x8pjQ1Ci.exe" MD5: A243FE9D1CFB5BF4E5C21C6E4861E09C)
    • y3x8pjQ1Ci.exe (PID: 3408 cmdline: "C:\Users\user\Desktop\y3x8pjQ1Ci.exe" MD5: A243FE9D1CFB5BF4E5C21C6E4861E09C)
      • systeminfo.exe (PID: 6048 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
        • conhost.exe (PID: 5996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WmiPrvSE.exe (PID: 5828 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
      • cmd.exe (PID: 764 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 5676 cmdline: wmic computersystem get manufacturer MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • WerFault.exe (PID: 6448 cmdline: C:\Windows\system32\WerFault.exe -u -p 3408 -s 984 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.1% probability
Source: y3x8pjQ1Ci.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\qt\work\qt\qtwebglplugin\plugins\platforms\qwebgl.pdb source: qwebgl.dll.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\imageformats\qsvg.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\iconengines\qsvgicon.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2038420055.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2478653998.00007FF8A8065000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: y3x8pjQ1Ci.exe, 00000002.00000002.2478112291.00007FF8A7EB2000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: y3x8pjQ1Ci.exe, 00000002.00000002.2483360039.00007FF8B9F74000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2019454234.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2483239370.00007FF8B9845000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: y3x8pjQ1Ci.exe, 00000002.00000002.2481394048.00007FF8B7837000.00000002.00000001.01000000.00000021.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2481394048.00007FF8B7837000.00000002.00000001.01000000.00000021.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2482916756.00007FF8B8F83000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwebp.pdb source: qwebp.dll.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2482694532.00007FF8B8C16000.00000002.00000001.01000000.00000016.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbT source: y3x8pjQ1Ci.exe, 00000002.00000002.2479065719.00007FF8A8526000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2475210549.00007FF8A696A000.00000002.00000001.01000000.0000001E.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2482551450.00007FF8B8B3B000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2483042308.00007FF8B93CD000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2482049302.00007FF8B7E59000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2480421479.00007FF8A8CF8000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2019305330.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdbBB source: y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platformthemes\qxdgdesktopportal.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2477169622.00007FF8A7717000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140_1.amd64.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2008775482.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2483473681.00007FF8BA4F3000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: y3x8pjQ1Ci.exe, 00000002.00000002.2478112291.00007FF8A7F4A000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: y3x8pjQ1Ci.exe, 00000002.00000002.2477417949.00007FF8A7AB5000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2479065719.00007FF8A8526000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtga.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2483360039.00007FF8B9F74000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2478112291.00007FF8A7F4A000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qicns.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2038575468.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2482808362.00007FF8B8CB3000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: y3x8pjQ1Ci.exe, 00000002.00000002.2482551450.00007FF8B8B3B000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwebglplugin\plugins\platforms\qwebgl.pdb11 source: qwebgl.dll.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2482297455.00007FF8B8833000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2475963411.00007FF8A6F6A000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2474312384.00007FF8A6284000.00000002.00000001.01000000.00000020.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwbmp.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2470714519.000001CE67B50000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libEGL.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2477417949.00007FF8A7AB5000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2481850642.00007FF8B7E2E000.00000002.00000001.01000000.00000013.sdmp
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC183C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF70AC183C0
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC19280 FindFirstFileExW,FindClose,0_2_00007FF70AC19280
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC31874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF70AC31874
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF70AC19280 FindFirstFileExW,FindClose,2_2_00007FF70AC19280
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF70AC183C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF70AC183C0
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI28042\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Jump to behavior
Source: Joe Sandbox ViewIP Address: 104.20.23.46 104.20.23.46
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: nodejs.org
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472490074.000001CE6A5D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredID
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039902521.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040835884.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038908321.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2016267815.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7F0000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2010513701.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2011692982.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2009334133.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2017180427.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2015319738.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039586852.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040495910.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039902521.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040835884.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038908321.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2016267815.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7F0000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2010513701.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2011692982.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2009334133.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2017180427.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2015319738.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039586852.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040495910.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039902521.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040835884.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038908321.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2016267815.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2010513701.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2011692982.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2009334133.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2017180427.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2015319738.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039586852.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040495910.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2013681912.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2081130775.000001CE6A054000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE6A050000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081255645.000001CE6A06C000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A055000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471111917.000001CE69740000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crlj
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl~
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039902521.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040835884.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038908321.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2016267815.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7F0000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2010513701.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2011692982.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2009334133.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2017180427.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2015319738.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039586852.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040495910.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039902521.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040835884.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038908321.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2016267815.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2010513701.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2011692982.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2009334133.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2017180427.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2015319738.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039586852.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040495910.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2013681912.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039902521.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040835884.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038908321.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2016267815.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7F0000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2010513701.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2011692982.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2009334133.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2017180427.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2015319738.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039586852.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040495910.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039586852.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039902521.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040835884.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038908321.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2016267815.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2010513701.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2011692982.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2009334133.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2017180427.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2015319738.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039586852.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040495910.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2013681912.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039902521.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040835884.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038908321.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2016267815.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7F0000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2010513701.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2011692982.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2009334133.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2017180427.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2015319738.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039586852.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040495910.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039902521.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040835884.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038908321.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2016267815.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7F0000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2010513701.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2011692982.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2009334133.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2017180427.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2015319738.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039586852.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040495910.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039902521.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040835884.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038908321.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2016267815.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2010513701.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2011692982.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2009334133.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2017180427.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2015319738.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039586852.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040495910.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2013681912.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472490074.000001CE6A5D0000.00000004.00001000.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081203112.000001CE69EB9000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080233146.000001CE6A161000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472598717.000001CE6A7B4000.00000004.00001000.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2112124677.000001CE6A80C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://goo.gl/zeJZl.
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2080891511.000001CE69F09000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69F18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69BE8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69BE8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69BE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080891511.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472490074.000001CE6A5D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://mail.python.org/pipermail/python-dev/2012-June/120787.html.
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039902521.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040835884.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038908321.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2016267815.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7F0000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2010513701.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2011692982.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2009334133.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2017180427.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2015319738.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039586852.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040495910.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039902521.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040835884.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038908321.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2016267815.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7F0000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2010513701.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2011692982.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2009334133.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2017180427.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2015319738.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039586852.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040495910.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039902521.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040835884.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038908321.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2016267815.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2010513701.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2011692982.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2009334133.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2017180427.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2015319738.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039586852.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040495910.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2013681912.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
Source: qtbase_cs.qm.0.drString found in binary or memory: http://qt-project.org/
Source: qtbase_cs.qm.0.drString found in binary or memory: http://qt.io/
Source: qtbase_cs.qm.0.drString found in binary or memory: http://qt.io/licensing/
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/o
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472413277.000001CE6A4A0000.00000004.00001000.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080891511.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crlT
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htmj
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2475210549.00007FF8A696A000.00000002.00000001.01000000.0000001E.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69BE8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69BE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2475210549.00007FF8A696A000.00000002.00000001.01000000.0000001E.sdmpString found in binary or memory: http://www.color.org)
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2079088746.000001CE69FFE000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2078537910.000001CE69FFD000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2079205873.000001CE69FE4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2078537910.000001CE69FCB000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080891511.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A0D4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A0E8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081203112.000001CE69EB9000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A0D4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080340395.000001CE6A0EA000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080233146.000001CE6A161000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69AF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69AF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69AF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471191871.000001CE69980000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2074768632.000001CE69773000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2073765865.000001CE69771000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471111917.000001CE69740000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE694E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE694E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE69564000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE694E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE69564000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE694E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE694E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE694E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471111917.000001CE69740000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.ne
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472257448.000001CE6A280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2081130775.000001CE6A054000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE6A050000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081255645.000001CE6A06C000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A055000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471111917.000001CE69740000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2473518339.000001CE6B008000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/giampaolo/psutil/issues/875.
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472598717.000001CE6A750000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE69564000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471111917.000001CE69740000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471111917.000001CE69740000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2078167996.000001CE69B91000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2078989800.000001CE69BE2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2077220965.000001CE69B91000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69BE8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69BE8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2076024275.000001CE69C1C000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2078818289.000001CE69B91000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69BE8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2076064816.000001CE69E81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471702562.000001CE69D80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471111917.000001CE69740000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2472257448.000001CE6A280000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2080891511.000001CE69F09000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69F18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472413277.000001CE6A4A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472413277.000001CE6A4A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920pAfj
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472413277.000001CE6A4A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472413277.000001CE6A4A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/32902
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A0C9000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081130775.000001CE6A054000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE6A050000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081255645.000001CE6A06C000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A0C8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A055000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080340395.000001CE6A0C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A0C9000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A0C8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080340395.000001CE6A0C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69F18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2081130775.000001CE6A054000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE6A050000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081255645.000001CE6A06C000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A055000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A055000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472598717.000001CE6A700000.00000004.00001000.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69A80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2473518339.000001CE6B07C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/dist/v22.11.0/node-v22.11.0-win-x64.zip
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472413277.000001CE6A4A0000.00000004.00001000.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080340395.000001CE6A089000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2080891511.000001CE69F09000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080340395.000001CE6A089000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69F18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2080891511.000001CE69F09000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080340395.000001CE6A089000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69F18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472335913.000001CE6A3A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471612880.000001CE69C80000.00000004.00001000.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2072005607.000001CE69741000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2480421479.00007FF8A8CF8000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472598717.000001CE6A750000.00000004.00001000.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69A80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472598717.000001CE6A750000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.ioxe0
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2473518339.000001CE6B008000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/4457745#4457745.
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2080891511.000001CE69F09000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69F18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69AF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2078167996.000001CE69AFF000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69AF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69AF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2081130775.000001CE6A054000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE6A050000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081255645.000001CE6A06C000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A055000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472335913.000001CE6A3A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2472335913.000001CE6A3A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039902521.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040835884.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038908321.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2016267815.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7F0000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2010513701.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2011692982.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2009334133.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2017180427.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2015319738.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2039586852.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000000.00000003.2040495910.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2477464954.00007FF8A7AF0000.00000002.00000001.01000000.00000014.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2478440825.00007FF8A7FF4000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://www.openssl.org/H
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69A80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2480421479.00007FF8A8CF8000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/)
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2081130775.000001CE6A054000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE6A050000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081255645.000001CE6A06C000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A055000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/PH
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A0C9000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A0C8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080340395.000001CE6A0C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC35C000_2_00007FF70AC35C00
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC189E00_2_00007FF70AC189E0
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC369640_2_00007FF70AC36964
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC110000_2_00007FF70AC11000
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC308C80_2_00007FF70AC308C8
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC22C100_2_00007FF70AC22C10
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC33C100_2_00007FF70AC33C10
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC21B500_2_00007FF70AC21B50
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC1ACAD0_2_00007FF70AC1ACAD
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC1A4740_2_00007FF70AC1A474
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC364180_2_00007FF70AC36418
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC308C80_2_00007FF70AC308C8
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC239A40_2_00007FF70AC239A4
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC221640_2_00007FF70AC22164
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC219440_2_00007FF70AC21944
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC1A2DB0_2_00007FF70AC1A2DB
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC2DA5C0_2_00007FF70AC2DA5C
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC198000_2_00007FF70AC19800
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC21F600_2_00007FF70AC21F60
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC287940_2_00007FF70AC28794
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC397280_2_00007FF70AC39728
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC217400_2_00007FF70AC21740
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC280E40_2_00007FF70AC280E4
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC340AC0_2_00007FF70AC340AC
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC318740_2_00007FF70AC31874
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC235A00_2_00007FF70AC235A0
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC2E5700_2_00007FF70AC2E570
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC25D300_2_00007FF70AC25D30
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC21D540_2_00007FF70AC21D54
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC2DEF00_2_00007FF70AC2DEF0
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC29EA00_2_00007FF70AC29EA0
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC35E7C0_2_00007FF70AC35E7C
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF70AC369642_2_00007FF70AC36964
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF70AC110002_2_00007FF70AC11000
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF70AC22C102_2_00007FF70AC22C10
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF70AC33C102_2_00007FF70AC33C10
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF70AC35C002_2_00007FF70AC35C00
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF70AC21B502_2_00007FF70AC21B50
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF70AC1ACAD2_2_00007FF70AC1ACAD
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF8A63553102_2_00007FF8A6355310
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF8A76722702_2_00007FF8A7672270
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF8A76719502_2_00007FF8A7671950
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF8A76713002_2_00007FF8A7671300
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: String function: 00007FF70AC12710 appears 86 times
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 3408 -s 984
Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: python3.dll.0.drStatic PE information: No import functions for PE file found
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqsvg.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039902521.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqminimal.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2040835884.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwindows.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2038908321.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqjpeg.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2019305330.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2016267815.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Svg.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqtuiotouchplugin.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2010513701.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5DBus.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqtga.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2011692982.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Gui.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwbmp.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqtiff.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqico.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqgif.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2009334133.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Core.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibEGL.dll. vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqxdgdesktopportal.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2039586852.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwebp.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2040495910.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwebgl.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2019454234.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2013681912.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Qml.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2008775482.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp140_1.dllT vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2008547760.000001E77E7E1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp140.dllT vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2038420055.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqsvgicon.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2040232324.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqoffscreen.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2014760544.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5QmlModels.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2022249207.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibGLESv2.dll4 vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2041400804.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqwindowsvistastyle.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2016436420.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5WebSockets.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2013060309.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQt5Network.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000000.00000003.2038575468.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameqicns.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exeBinary or memory string: OriginalFilename vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2482099237.00007FF8B7E63000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2481973097.00007FF8B7E4A000.00000002.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2483404338.00007FF8B9F7A000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2483284332.00007FF8B9849000.00000002.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2475560995.00007FF8A6BE9000.00000002.00000001.01000000.0000001E.sdmpBinary or memory string: OriginalFilenameQt5Gui.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2483097498.00007FF8B93D2000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2482351209.00007FF8B8836000.00000002.00000001.01000000.00000017.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2470714519.000001CE67B50000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilenamepython3.dll. vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2476380007.00007FF8A7133000.00000002.00000001.01000000.0000001D.sdmpBinary or memory string: OriginalFilenameQt5Widgets.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2470739132.000001CE67C08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameD3D10Warp.dllj% vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2477464954.00007FF8A7AF0000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: OriginalFilenamelibsslH vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2482739361.00007FF8B8C1D000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2479402403.00007FF8A8600000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilenameQt5Core.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2477304999.00007FF8A771C000.00000002.00000001.01000000.0000001A.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2482962868.00007FF8B8F8E000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2482627757.00007FF8B8B43000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2478440825.00007FF8A7FF4000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2483518949.00007FF8BA4F6000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenamemsvcp140_1.dllT vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2482848998.00007FF8B8CB6000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2478786725.00007FF8A809F000.00000002.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilenamemsvcp140.dllT vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2481301092.00007FF8A8F30000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython313.dll. vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2474429442.00007FF8A62EB000.00000002.00000001.01000000.00000020.sdmpBinary or memory string: OriginalFilenameqwindows.dll( vs y3x8pjQ1Ci.exe
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2481455543.00007FF8B7842000.00000002.00000001.01000000.00000021.sdmpBinary or memory string: OriginalFilenameqwindowsvistastyle.dll( vs y3x8pjQ1Ci.exe
Source: Qt5Core.dll.0.drStatic PE information: Section: .qtmimed ZLIB complexity 0.997458770800317
Source: classification engineClassification label: mal52.spyw.evad.winEXE@13/142@1/1
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5996:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3408
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1856:120:WilError_03
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042Jump to behavior
Source: y3x8pjQ1Ci.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: y3x8pjQ1Ci.exeString found in binary or memory: <!--StartFragment-->
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile read: C:\Users\user\Desktop\y3x8pjQ1Ci.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\y3x8pjQ1Ci.exe "C:\Users\user\Desktop\y3x8pjQ1Ci.exe"
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess created: C:\Users\user\Desktop\y3x8pjQ1Ci.exe "C:\Users\user\Desktop\y3x8pjQ1Ci.exe"
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 3408 -s 984
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess created: C:\Users\user\Desktop\y3x8pjQ1Ci.exe "C:\Users\user\Desktop\y3x8pjQ1Ci.exe"Jump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturerJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: libffi-8.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: msvcp140_1.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: libcrypto-3.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: libssl-3.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: pdh.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: esscli.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: y3x8pjQ1Ci.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: y3x8pjQ1Ci.exeStatic file information: File size 38750516 > 1048576
Source: y3x8pjQ1Ci.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: y3x8pjQ1Ci.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: y3x8pjQ1Ci.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: y3x8pjQ1Ci.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: y3x8pjQ1Ci.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: y3x8pjQ1Ci.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: y3x8pjQ1Ci.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: y3x8pjQ1Ci.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Users\qt\work\qt\qtwebglplugin\plugins\platforms\qwebgl.pdb source: qwebgl.dll.0.dr
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\imageformats\qsvg.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2039095796.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\iconengines\qsvgicon.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2038420055.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2478653998.00007FF8A8065000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: y3x8pjQ1Ci.exe, 00000002.00000002.2478112291.00007FF8A7EB2000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: y3x8pjQ1Ci.exe, 00000002.00000002.2483360039.00007FF8B9F74000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2019454234.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2483239370.00007FF8B9845000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: y3x8pjQ1Ci.exe, 00000002.00000002.2481394048.00007FF8B7837000.00000002.00000001.01000000.00000021.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2481394048.00007FF8B7837000.00000002.00000001.01000000.00000021.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2482916756.00007FF8B8F83000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwebp.pdb source: qwebp.dll.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2482694532.00007FF8B8C16000.00000002.00000001.01000000.00000016.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2038661751.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2038314849.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbT source: y3x8pjQ1Ci.exe, 00000002.00000002.2479065719.00007FF8A8526000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Gui.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2475210549.00007FF8A696A000.00000002.00000001.01000000.0000001E.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2482551450.00007FF8B8B3B000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2483042308.00007FF8B93CD000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2482049302.00007FF8B7E59000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2480421479.00007FF8A8CF8000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2019305330.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdbBB source: y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platformthemes\qxdgdesktopportal.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2041297808.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2477169622.00007FF8A7717000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140_1.amd64.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2008775482.000001E77E7E2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2483473681.00007FF8BA4F3000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: y3x8pjQ1Ci.exe, 00000002.00000002.2478112291.00007FF8A7F4A000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: y3x8pjQ1Ci.exe, 00000002.00000002.2477417949.00007FF8A7AB5000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2479065719.00007FF8A8526000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2039276296.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2038499286.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtga.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2039176793.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2483360039.00007FF8B9F74000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2478112291.00007FF8A7F4A000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qicns.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2038575468.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2482808362.00007FF8B8CB3000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: y3x8pjQ1Ci.exe, 00000002.00000002.2482551450.00007FF8B8B3B000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtwebglplugin\plugins\platforms\qwebgl.pdb11 source: qwebgl.dll.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2482297455.00007FF8B8833000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2475963411.00007FF8A6F6A000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2474312384.00007FF8A6284000.00000002.00000001.01000000.00000020.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwbmp.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2039461483.000001E77E7E5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2470714519.000001CE67B50000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libEGL.pdb source: y3x8pjQ1Ci.exe, 00000000.00000003.2021720689.000001E77E7E4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2477417949.00007FF8A7AB5000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: y3x8pjQ1Ci.exe, 00000002.00000002.2481850642.00007FF8B7E2E000.00000002.00000001.01000000.00000013.sdmp
Source: y3x8pjQ1Ci.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: y3x8pjQ1Ci.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: y3x8pjQ1Ci.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: y3x8pjQ1Ci.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: y3x8pjQ1Ci.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: VCRUNTIME140.dll.0.drStatic PE information: 0x78BDDED1 [Sat Mar 11 17:01:05 2034 UTC]
Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
Source: VCRUNTIME140.dll0.0.drStatic PE information: section name: _RDATA
Source: opengl32sw.dll.0.drStatic PE information: section name: _RDATA
Source: qtuiotouchplugin.dll.0.drStatic PE information: section name: .qtmetad
Source: qsvgicon.dll.0.drStatic PE information: section name: .qtmetad
Source: MSVCP140.dll.0.drStatic PE information: section name: .didat
Source: Qt5Core.dll.0.drStatic PE information: section name: .qtmimed
Source: libcrypto-3.dll.0.drStatic PE information: section name: .00cfg
Source: qgif.dll.0.drStatic PE information: section name: .qtmetad
Source: qicns.dll.0.drStatic PE information: section name: .qtmetad
Source: qico.dll.0.drStatic PE information: section name: .qtmetad
Source: qjpeg.dll.0.drStatic PE information: section name: .qtmetad
Source: qsvg.dll.0.drStatic PE information: section name: .qtmetad
Source: qtga.dll.0.drStatic PE information: section name: .qtmetad
Source: qtiff.dll.0.drStatic PE information: section name: .qtmetad
Source: qwbmp.dll.0.drStatic PE information: section name: .qtmetad
Source: qwebp.dll.0.drStatic PE information: section name: .qtmetad
Source: qminimal.dll.0.drStatic PE information: section name: .qtmetad
Source: libssl-3.dll.0.drStatic PE information: section name: .00cfg
Source: python313.dll.0.drStatic PE information: section name: PyRuntim
Source: qoffscreen.dll.0.drStatic PE information: section name: .qtmetad
Source: qwebgl.dll.0.drStatic PE information: section name: .qtmetad
Source: qwindows.dll.0.drStatic PE information: section name: .qtmetad
Source: qxdgdesktopportal.dll.0.drStatic PE information: section name: .qtmetad
Source: qwindowsvistastyle.dll.0.drStatic PE information: section name: .qtmetad
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Core.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\python313.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\MSVCP140.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\MSVCP140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\libssl-3.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\libffi-8.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\python3.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\_wmi.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28042\select.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC15830 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF70AC15830
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\python313.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\python3.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\_wmi.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28042\select.pydJump to dropped file
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-18187
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeAPI coverage: 2.2 %
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer FROM Win32_ComputerSystem
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC183C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF70AC183C0
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC19280 FindFirstFileExW,FindClose,0_2_00007FF70AC19280
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC31874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF70AC31874
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF70AC19280 FindFirstFileExW,FindClose,2_2_00007FF70AC19280
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF70AC183C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF70AC183C0
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI28042\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Windows\System32\WerFault.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Jump to behavior
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2471702562.000001CE69D80000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: )fQEMU
Source: y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69AF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2078167996.000001CE69AFF000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69AF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69AF5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: y3x8pjQ1Ci.exe, 00000002.00000002.2475467512.00007FF8A6BD8000.00000008.00000001.01000000.0000001E.sdmpBinary or memory string: .?AVQEmulationPaintEngine@@
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC1D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF70AC1D12C
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC33480 GetProcessHeap,0_2_00007FF70AC33480
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC1D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF70AC1D12C
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC1D30C SetUnhandledExceptionFilter,0_2_00007FF70AC1D30C
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC1C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF70AC1C8A0
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC2A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF70AC2A614
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF8A7673248 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF8A7673248
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 2_2_00007FF8A7672C90 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF8A7672C90
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess created: C:\Users\user\Desktop\y3x8pjQ1Ci.exe "C:\Users\user\Desktop\y3x8pjQ1Ci.exe"Jump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturerJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC39570 cpuid 0_2_00007FF70AC39570
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platforms VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\certifi VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\_ctypes.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\_bz2.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\_lzma.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\QtCore.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\sip.cp313-win_amd64.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\_socket.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\_ssl.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\_hashlib.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\_queue.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\charset_normalizer\md.cp313-win_amd64.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\charset_normalizer\md__mypyc.cp313-win_amd64.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\unicodedata.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\certifi VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\psutil VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\psutil VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\psutil VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\psutil\_psutil_windows.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\QtWidgets.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\QtGui.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platforms\qminimal.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\Desktop\y3x8pjQ1Ci.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI28042 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC1D010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF70AC1D010
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeCode function: 0_2_00007FF70AC35C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF70AC35C00

Stealing of Sensitive Information

barindex
Source: C:\Users\user\Desktop\y3x8pjQ1Ci.exeFile opened: \\Mac\shared\projects\loader\src\dropper\src\tmp\_main.pyJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts131
Windows Management Instrumentation
1
DLL Side-Loading
11
Process Injection
12
Virtualization/Sandbox Evasion
OS Credential Dumping1
Network Share Discovery
Remote Services1
Archive Collected Data
12
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Command and Scripting Interpreter
Boot or Logon Initialization Scripts1
DLL Side-Loading
11
Process Injection
LSASS Memory2
System Time Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
Native API
Logon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account Manager141
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS12
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Software Packing
LSA Secrets1
Process Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Timestomp
Cached Domain Credentials2
File and Directory Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSync44
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1572119 Sample: y3x8pjQ1Ci.exe Startdate: 10/12/2024 Architecture: WINDOWS Score: 52 39 nodejs.org 2->39 45 AI detected suspicious sample 2->45 9 y3x8pjQ1Ci.exe 153 2->9         started        signatures3 process4 file5 31 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 9->31 dropped 33 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 9->33 dropped 35 C:\Users\user\AppData\Local\...\python313.dll, PE32+ 9->35 dropped 37 57 other files (none is malicious) 9->37 dropped 12 y3x8pjQ1Ci.exe 9->12         started        process6 dnsIp7 41 nodejs.org 104.20.23.46, 443, 49705 CLOUDFLARENETUS United States 12->41 47 Opens network shares 12->47 16 systeminfo.exe 2 1 12->16         started        19 cmd.exe 1 12->19         started        21 WerFault.exe 19 16 12->21         started        signatures8 process9 signatures10 43 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 16->43 23 conhost.exe 16->23         started        25 WmiPrvSE.exe 16->25         started        27 WMIC.exe 1 19->27         started        29 conhost.exe 19->29         started        process11

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
y3x8pjQ1Ci.exe0%ReversingLabs
y3x8pjQ1Ci.exe4%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\MSVCP140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\MSVCP140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Core.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5DBus.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Gui.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Network.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Qml.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5QmlModels.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Quick.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Svg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5WebSockets.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\Qt5Widgets.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\VCRUNTIME140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\VCRUNTIME140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\d3dcompiler_47.dll3%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\opengl32sw.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\iconengines\qsvgicon.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qgif.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qicns.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qico.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qjpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qsvg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qtga.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qtiff.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qwbmp.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\imageformats\qwebp.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platforms\qminimal.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platforms\qoffscreen.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platforms\qwebgl.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platforms\qwindows.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\QtCore.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\QtGui.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\QtWidgets.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\sip.cp313-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\VCRUNTIME140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\VCRUNTIME140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\_bz2.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\_ctypes.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\_decimal.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\_hashlib.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\_lzma.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\_queue.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\_socket.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\_ssl.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\_wmi.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\charset_normalizer\md.cp313-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\charset_normalizer\md__mypyc.cp313-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\libcrypto-3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\libffi-8.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\libssl-3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\psutil\_psutil_windows.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\python3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\python313.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\select.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI28042\unicodedata.pyd0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://foss.heptapod.ne0%Avira URL Cloudsafe
https://wwww.certigna.fr/autorites/PH0%Avira URL Cloudsafe
http://www.color.org)0%Avira URL Cloudsafe
http://repository.swisssign.com/o0%Avira URL Cloudsafe
https://requests.readthedocs.ioxe00%Avira URL Cloudsafe
https://foss.heptapod.ne0%VirustotalBrowse
https://wwww.certigna.fr/autorites/PH0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
nodejs.org
104.20.23.46
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://www.accv.es/legislacion_c.htmjy3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpfalse
      high
      https://wwww.certigna.fr/autorites/PHy3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      https://github.com/giampaolo/psutil/issues/875.y3x8pjQ1Ci.exe, 00000002.00000002.2473518339.000001CE6B008000.00000004.00001000.00020000.00000000.sdmpfalse
        high
        https://nodejs.org/dist/v22.11.0/node-v22.11.0-win-x64.zipy3x8pjQ1Ci.exe, 00000002.00000002.2473518339.000001CE6B07C000.00000004.00001000.00020000.00000000.sdmpfalse
          high
          https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#y3x8pjQ1Ci.exe, 00000002.00000002.2471111917.000001CE69740000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://foss.heptapod.ney3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-filey3x8pjQ1Ci.exe, 00000002.00000003.2080891511.000001CE69F09000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080340395.000001CE6A089000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69F18000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              http://goo.gl/zeJZl.y3x8pjQ1Ci.exe, 00000002.00000002.2472598717.000001CE6A7B4000.00000004.00001000.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2112124677.000001CE6A80C000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://tools.ietf.org/html/rfc2388#section-4.4y3x8pjQ1Ci.exe, 00000002.00000003.2080891511.000001CE69F09000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69F18000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69AF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69AF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69AF5000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://packaging.python.org/en/latest/specifications/entry-points/#file-formaty3x8pjQ1Ci.exe, 00000002.00000003.2080891511.000001CE69F09000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080340395.000001CE6A089000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69F18000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2472257448.000001CE6A280000.00000004.00001000.00020000.00000000.sdmpfalse
                        high
                        https://peps.python.org/pep-0205/y3x8pjQ1Ci.exe, 00000002.00000002.2471612880.000001CE69C80000.00000004.00001000.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2072005607.000001CE69741000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://crl.dhimyotis.com/certignarootca.crly3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://curl.haxx.se/rfc/cookie_spec.htmly3x8pjQ1Ci.exe, 00000002.00000002.2472490074.000001CE6A5D0000.00000004.00001000.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081203112.000001CE69EB9000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080233146.000001CE6A161000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://ocsp.accv.esy3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamey3x8pjQ1Ci.exe, 00000002.00000003.2074768632.000001CE69773000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2073765865.000001CE69771000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471111917.000001CE69740000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE694E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyy3x8pjQ1Ci.exe, 00000002.00000002.2472335913.000001CE6A3A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688y3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE69564000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/urllib3/urllib3/issues/2920pAfjy3x8pjQ1Ci.exe, 00000002.00000002.2472413277.000001CE6A4A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        https://httpbin.org/gety3x8pjQ1Ci.exe, 00000002.00000002.2472598717.000001CE6A700000.00000004.00001000.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crlTy3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codey3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE694E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              http://qt.io/licensing/qtbase_cs.qm.0.drfalse
                                                high
                                                https://wwww.certigna.fr/autorites/0my3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readery3x8pjQ1Ci.exe, 00000002.00000002.2471111917.000001CE69740000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://github.com/python/cpython/issues/86361.y3x8pjQ1Ci.exe, 00000002.00000003.2078167996.000001CE69B91000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2078989800.000001CE69BE2000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2077220965.000001CE69B91000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69BE8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69BE8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2076024275.000001CE69C1C000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2078818289.000001CE69B91000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69BE8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2076064816.000001CE69E81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://mail.python.org/pipermail/python-dev/2012-June/120787.html.y3x8pjQ1Ci.exe, 00000002.00000002.2472490074.000001CE6A5D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        https://httpbin.org/y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A055000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://repository.swisssign.com/oy3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://wwww.certigna.fr/autorites/y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_moduley3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE694E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachesy3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE694E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                https://requests.readthedocs.ioxe0y3x8pjQ1Ci.exe, 00000002.00000002.2472598717.000001CE6A750000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.color.org)y3x8pjQ1Ci.exe, 00000002.00000002.2475210549.00007FF8A696A000.00000002.00000001.01000000.0000001E.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080891511.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_syy3x8pjQ1Ci.exe, 00000002.00000002.2471111917.000001CE69740000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadatay3x8pjQ1Ci.exe, 00000002.00000002.2472413277.000001CE6A4A0000.00000004.00001000.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080340395.000001CE6A089000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://crl.securetrust.com/STCA.crly3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://wwwsearch.sf.net/):y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A0D4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A0E8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081203112.000001CE69EB9000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A0D4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080340395.000001CE6A0EA000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080233146.000001CE6A161000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://github.com/python/importlib_metadata/wiki/Development-Methodologyy3x8pjQ1Ci.exe, 00000002.00000002.2471702562.000001CE69D80000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.accv.es/legislacion_c.htmy3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://tools.ietf.org/html/rfc6125#section-6.4.3y3x8pjQ1Ci.exe, 00000002.00000002.2472413277.000001CE6A4A0000.00000004.00001000.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080891511.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://crl.xrampsecurity.com/XGCA.crl0y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.cert.fnmt.es/dpcs/y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69BE8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69BE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://google.com/maily3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A0C9000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A0C8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080340395.000001CE6A0C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://packaging.python.org/specifications/entry-points/y3x8pjQ1Ci.exe, 00000002.00000002.2472335913.000001CE6A3A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.accv.es00y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.python.org/psf/license/)y3x8pjQ1Ci.exe, 00000002.00000002.2480421479.00007FF8A8CF8000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                                              high
                                                                                              https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pyy3x8pjQ1Ci.exe, 00000002.00000002.2471111917.000001CE69740000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://foss.heptapod.net/pypy/pypy/-/issues/3539y3x8pjQ1Ci.exe, 00000002.00000002.2472257448.000001CE6A280000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.y3x8pjQ1Ci.exe, 00000002.00000003.2080891511.000001CE69F09000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69F18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://google.com/y3x8pjQ1Ci.exe, 00000002.00000003.2080891511.000001CE69F09000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69F18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://mahler:8092/site-updates.pyy3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://crl.securetrust.com/SGCA.crly3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://.../back.jpegy3x8pjQ1Ci.exe, 00000002.00000002.2472490074.000001CE6A5D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://tools.ietf.org/html/rfc7231#section-4.3.6)y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69AF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2078167996.000001CE69AFF000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69AF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69AF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://httpbin.org/posty3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69A80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_sourcey3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE69564000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://github.com/Ousret/charset_normalizery3x8pjQ1Ci.exe, 00000002.00000003.2081130775.000001CE6A054000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE6A050000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081255645.000001CE6A06C000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A055000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.firmaprofesional.com/cps0y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specy3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE694E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/urllib3/urllib3/issues/2920y3x8pjQ1Ci.exe, 00000002.00000002.2472413277.000001CE6A4A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://crl.securetrust.com/SGCA.crl0y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_datay3x8pjQ1Ci.exe, 00000002.00000002.2471111917.000001CE69740000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://yahoo.com/y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A0C9000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A0C8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080340395.000001CE6A0C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://crl.securetrust.com/STCA.crl0y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2079088746.000001CE69FFE000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2078537910.000001CE69FFD000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2079205873.000001CE69FE4000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2078537910.000001CE69FCB000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080891511.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://html.spec.whatwg.org/multipage/y3x8pjQ1Ci.exe, 00000002.00000003.2081130775.000001CE6A054000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE6A050000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081255645.000001CE6A06C000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A055000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.quovadisglobal.com/cps0y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crly3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsy3x8pjQ1Ci.exe, 00000002.00000002.2472335913.000001CE6A3A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.rfc-editor.org/rfc/rfc8259#section-8.1y3x8pjQ1Ci.exe, 00000002.00000003.2081130775.000001CE6A054000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE6A050000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081255645.000001CE6A06C000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A055000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://qt-project.org/qtbase_cs.qm.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://requests.readthedocs.ioy3x8pjQ1Ci.exe, 00000002.00000002.2472598717.000001CE6A750000.00000004.00001000.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69A80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://repository.swisssign.com/y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://crl.xrampsecurity.com/XGCA.crly3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.python.orgy3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69A80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/y3x8pjQ1Ci.exe, 00000002.00000003.2081130775.000001CE6A054000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE6A050000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081255645.000001CE6A06C000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A055000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.accv.es/legislacion_c.htm0Uy3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://www.aiim.org/pdfa/ns/id/y3x8pjQ1Ci.exe, 00000002.00000002.2475210549.00007FF8A696A000.00000002.00000001.01000000.0000001E.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://ocsp.accv.es0y3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.python.org/y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://json.orgy3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69EAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://docs.python.org/3/howto/mro.html.y3x8pjQ1Ci.exe, 00000002.00000002.2471191871.000001CE69980000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_packagey3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE694E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://twitter.com/y3x8pjQ1Ci.exe, 00000002.00000003.2081130775.000001CE6A054000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE6A050000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081255645.000001CE6A06C000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A055000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://stackoverflow.com/questions/4457745#4457745.y3x8pjQ1Ci.exe, 00000002.00000002.2473518339.000001CE6B008000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://crl.dhimyotis.com/certignarootca.crl~y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://www.quovadisglobal.com/cpsy3x8pjQ1Ci.exe, 00000002.00000003.2112946433.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A12A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_moduley3x8pjQ1Ci.exe, 00000002.00000002.2470875906.000001CE69564000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://google.com/y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A0C9000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081130775.000001CE6A054000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE69FF5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE6A050000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081255645.000001CE6A06C000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A0C8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2082590325.000001CE6A055000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2080340395.000001CE6A0C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://google.com/mail/y3x8pjQ1Ci.exe, 00000002.00000003.2082069139.000001CE69F18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://google.com/mail/y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2081661700.000001CE69BE8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69BE8000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2471277232.000001CE69B6D000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113232102.000001CE69BE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://github.com/urllib3/urllib3/issues/32902y3x8pjQ1Ci.exe, 00000002.00000002.2472413277.000001CE6A4A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://github.com/urllib3/urllib3/issues/3290y3x8pjQ1Ci.exe, 00000002.00000002.2472413277.000001CE6A4A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.openssl.org/Hy3x8pjQ1Ci.exe, 00000002.00000002.2477464954.00007FF8A7AF0000.00000002.00000001.01000000.00000014.sdmp, y3x8pjQ1Ci.exe, 00000002.00000002.2478440825.00007FF8A7FF4000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://crl.certigna.fr/certignarootca.crl01y3x8pjQ1Ci.exe, 00000002.00000002.2471789435.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmp, y3x8pjQ1Ci.exe, 00000002.00000003.2113493769.000001CE6A1C5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                  104.20.23.46
                                                                                                                                                                                                  nodejs.orgUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                  Analysis ID:1572119
                                                                                                                                                                                                  Start date and time:2024-12-10 06:43:09 +01:00
                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                  Overall analysis duration:0h 8m 34s
                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                  Number of analysed new started processes analysed:15
                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                  Sample name:y3x8pjQ1Ci.exe
                                                                                                                                                                                                  renamed because original name is a hash value
                                                                                                                                                                                                  Original Sample Name:49212837ba25c47f2e11e30a5de4b52c07bb6f6972b339705fbc3502af1eb880.exe
                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                  Classification:mal52.spyw.evad.winEXE@13/142@1/1
                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                  • Successful, ratio: 71%
                                                                                                                                                                                                  • Number of executed functions: 63
                                                                                                                                                                                                  • Number of non-executed functions: 402
                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 20.189.173.22, 4.245.163.56, 20.190.181.6, 13.107.246.63, 172.202.163.200
                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                  00:44:06API Interceptor1x Sleep call for process: y3x8pjQ1Ci.exe modified
                                                                                                                                                                                                  00:44:07API Interceptor1x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                  00:44:42API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  104.20.23.46download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    check.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      az10.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        bootstraper.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          bootstraper.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            KKjubdmzCR.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                              AYUGPPBj0x.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                                SecuriteInfo.com.Win32.Agent-BDOJ.1516.18040.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                  oIDX88LpSs.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                    8svMXMXNRn.exeGet hashmaliciousNoCry, XWormBrowse
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      nodejs.orgdownload.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.20.22.46
                                                                                                                                                                                                                      download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.20.22.46
                                                                                                                                                                                                                      download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.20.22.46
                                                                                                                                                                                                                      download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.20.23.46
                                                                                                                                                                                                                      check.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.20.23.46
                                                                                                                                                                                                                      check.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.20.22.46
                                                                                                                                                                                                                      az10.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.20.23.46
                                                                                                                                                                                                                      sDKRz09zM7.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                      • 104.20.22.46
                                                                                                                                                                                                                      kwlYObMOSn.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                      • 104.20.22.46
                                                                                                                                                                                                                      bootstraper.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.20.23.46
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                      • 104.21.112.1
                                                                                                                                                                                                                      http://228248301.318066806.953596959.876699408.visitorchecking.ru/?ws=396336942.798836572.246394248.685018301Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 172.67.134.63
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                      • 104.21.16.1
                                                                                                                                                                                                                      http://842991738.747100519.128322614.784396125.visitorchecking.ru/?ws=628584733.299643379.127950398.351850602Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.21.25.129
                                                                                                                                                                                                                      https://businessnotice.org/dhl/22450156620/tracking?u=84775-c0bf6be57168918ea5fe039631be6c3a772f4fac11292328fca4a210ba0e8890Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.17.245.203
                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                      • 104.21.64.1
                                                                                                                                                                                                                      http://email.edms.trackingmore.com/c/eJx0zrFuhDAMgOGnCWPE2YHAkKELr4FsxwF05EBJWun69JU6den8D_8XQz88mKXT8PCICDi6udsDJB44oUuePHiZGCABe0UvMAlP3RGGSSHOI4w--d7NiUdBAlQPKglkNq7Pb9sKyfN4bfkqauXK3Rn21m6DHwYWA0usZKlGu50X03lT2-tOJ1mNn_Z1G1hK7PJ7zVorbboe8Y9z_T7kWS7W0tD1xvVbpuP8vZTwf_sK8BMAAP__3p9Nvw#4UjjVf19156dXgi477henjyiztuh1607QELNKWKBNFUHFFI32RLCJ32096s9/84502vqzGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                      • 104.21.77.48
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                      • 104.21.64.1
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                      • 104.21.32.1
                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                      • 104.21.16.1
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\MSVCP140_1.dlldownload.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              check.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                check.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  az10.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    Update_4112024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      Update_4112024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        PyQtScrcpy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\_MEI28042\PyQt5\Qt5\bin\MSVCP140.dlldownload.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                download.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  check.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    check.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      az10.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        Update_4112024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          Update_4112024.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            PyQtScrcpy.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                                                                              Entropy (8bit):1.3576498539555415
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:+ItL0Moe8joRXZGWDBDHfIdTcNPSYaLIJnl+KnsgwnG7YMPEJVIJv1SnYzuiFmZi:HtYMoe8j83wn6tRzuiFmY4lO8M
                                                                                                                                                                                                                                                              MD5:F1BA7B745806030A56DD72C44B276BC3
                                                                                                                                                                                                                                                              SHA1:D3DEFCEFF3755BA3577B8383E07B1FA54196E882
                                                                                                                                                                                                                                                              SHA-256:E02BC182B307123518020EA93FBEF7380091632C32EBE4EADD12E8E52CBF0D6E
                                                                                                                                                                                                                                                              SHA-512:8D42BFA6D3858BE5E3C3AE77FDF527F026F0D3B99B74EEF4319A98FC264891E39244801A212903F7D894249BE5640BB49CBE0795F57460B7F51E80F76B079DD8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.2.8.3.0.5.3.3.8.4.8.3.4.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.2.8.3.0.5.3.9.4.7.3.3.5.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.0.9.d.e.7.6.b.-.e.d.f.6.-.4.b.3.3.-.a.d.7.0.-.2.c.9.b.5.7.9.a.0.e.7.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.a.4.2.f.e.f.4.-.a.c.8.f.-.4.e.d.4.-.b.4.d.4.-.a.c.b.7.5.f.4.9.0.1.1.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.y.3.x.8.p.j.Q.1.C.i...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.d.5.0.-.0.0.0.1.-.0.0.1.4.-.a.1.3.0.-.7.d.8.4.c.6.4.a.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.9.9.1.0.0.5.3.a.8.0.9.e.1.b.1.0.8.2.1.a.d.7.4.3.d.3.e.7.e.a.0.0.0.0.0.f.f.f.f.!.0.0.0.0.7.8.5.2.3.9.7.f.e.9.e.8.7.3.b.e.d.9.7.3.3.a.6.f.a.9.7.8.1.6.f.b.5.0.9.3.e.d.c.a.!.y.3.x.8.p.j.Q.1.C.i...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.2././.0.7.:.0.8.
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                              File Type:Mini DuMP crash report, 15 streams, Tue Dec 10 05:44:13 2024, 0x1205a4 type
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):133374
                                                                                                                                                                                                                                                              Entropy (8bit):2.0220611636570487
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:/GsP1urHUVC3RTirAnrEOVfLtENppyolZhRp6ze/p2r8PVtyg:/GsP1ur0imAn/5JeyQB6zQp2rkm
                                                                                                                                                                                                                                                              MD5:15DFE7D91449360E40A59B8071C0ED0B
                                                                                                                                                                                                                                                              SHA1:6AA8F2F406FC938753DA4AFDF988EA304903806F
                                                                                                                                                                                                                                                              SHA-256:9C01A0E2EE8132F3777DBC9A5919332E18712A9D70FC6A8BB2864EDD416A4601
                                                                                                                                                                                                                                                              SHA-512:16AC230C6605AA9156A773722149426DE9C0C7EB564C81C16F2BF058EB9DF552CF285000F9569A14C35051AB8936A76F3DA25608057A769862DA5C42378EAC30
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:MDMP..a..... .......-.Wg............$............%..8.......$....-...........\..........`.......8...........T............%...............-.........../..............................................................................eJ......p0......Lw......................T.......P...".Wg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):9630
                                                                                                                                                                                                                                                              Entropy (8bit):3.7129811002918482
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:R6l7wVeJk++L6YIypQjYgmfdrpDa89bb3PfAJm:R6lXJ9M6Y7QjYgmfdNbffz
                                                                                                                                                                                                                                                              MD5:B4FC274936B823D36EBC7A5B742FBCE1
                                                                                                                                                                                                                                                              SHA1:55B1F40333C6CC88097AA34D64009A6385370B33
                                                                                                                                                                                                                                                              SHA-256:EF23BD536F8D42D6A2342174AAE4D619B9E06EAA359745871E7ECBBC24F0E47C
                                                                                                                                                                                                                                                              SHA-512:70BCC32296DC2B9DAFED06DA8444DC78100E785AB6080661DF5A8C07FF04C1F1AD372B547371CF75E408C49CD1665A76CEAE6F2191DEE85E43BF4921D4CE0259
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.4.0.8.<./.P.i.
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4760
                                                                                                                                                                                                                                                              Entropy (8bit):4.452510242499619
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:cvIwWl8zsPJg771I9O7asWpW8VYwYm8M4JCWDFOyq8vxWGEQE8B3d:uIjfxI7x7aF7VIJz8WIGEUB3d
                                                                                                                                                                                                                                                              MD5:80E954F35E34389F52789A4D39BBBD2B
                                                                                                                                                                                                                                                              SHA1:A67F7C428A1C3C1651CE3532CB950E1CF5B4798B
                                                                                                                                                                                                                                                              SHA-256:99AFEA39B3528A4B76840F2FFB7FCE4733BF701D6D31BCCDAAAF8D18ADF1B1D5
                                                                                                                                                                                                                                                              SHA-512:9458822F728C2D4987DC1B06ADB7F4ED15C2E3748DA69FC653DF4A9B281DFA76B77CE6D4CAC60F34213B1D4CF20947A7901413D31F72725840A8C401E5C09C6D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="624766" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):590112
                                                                                                                                                                                                                                                              Entropy (8bit):6.461874649448891
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:xI88L4Wu4+oJ+xc39ax5Ms4ETs3rxSvYcRkdQEKZm+jWodEEVh51:xD89rxZfQEKZm+jWodEEP5
                                                                                                                                                                                                                                                              MD5:01B946A2EDC5CC166DE018DBB754B69C
                                                                                                                                                                                                                                                              SHA1:DBE09B7B9AB2D1A61EF63395111D2EB9B04F0A46
                                                                                                                                                                                                                                                              SHA-256:88F55D86B50B0A7E55E71AD2D8F7552146BA26E927230DAF2E26AD3A971973C5
                                                                                                                                                                                                                                                              SHA-512:65DC3F32FAF30E62DFDECB72775DF870AF4C3A32A0BF576ED1AAAE4B16AC6897B62B19E01DC2BF46F46FBE3F475C061F79CBE987EDA583FEE1817070779860E5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                                              • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: check.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: check.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: az10.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: Update_4112024.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: Update_4112024.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: PyQtScrcpy.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........LS..-=..-=..-=.....-=..U...-=..-<.k-=.gB<..-=.gB9..-=.gB>..-=.gB8.=-=.gB=..-=.gB..-=.gB?..-=.Rich.-=.........PE..d.....t^.........." .....@..........."...............................................z....`A.........................................j..h....D..,...............L;...... A......(...@...8...............................0............P.......f..@....................text...,>.......@.................. ..`.rdata..r....P.......D..............@..@.data....:...`..."...N..............@....pdata..L;.......<...p..............@..@.didat..h...........................@....rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):31728
                                                                                                                                                                                                                                                              Entropy (8bit):6.499754548353504
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:rOY/H1SbuIqnX8ndnWc95gW3C8c+pBj0HRN7bULkcyHRN7rxTO6iuQl9xiv:yYIBqnMdxxWd4urv
                                                                                                                                                                                                                                                              MD5:0FE6D52EB94C848FE258DC0EC9FF4C11
                                                                                                                                                                                                                                                              SHA1:95CC74C64AB80785F3893D61A73B8A958D24DA29
                                                                                                                                                                                                                                                              SHA-256:446C48C1224C289BD3080087FE15D6759416D64F4136ADDF30086ABD5415D83F
                                                                                                                                                                                                                                                              SHA-512:C39A134210E314627B0F2072F4FFC9B2CE060D44D3365D11D8C1FE908B3B9403EBDD6F33E67D556BD052338D0ED3D5F16B54D628E8290FD3A155F55D36019A86
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                                              • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: download.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: check.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: check.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: az10.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: Update_4112024.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: Update_4112024.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              • Filename: PyQtScrcpy.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.{.zl..zl..zl......xl..s...~l.....}l.....xl..zl..Ql......l.....il.....{l.....{l.....{l..Richzl..................PE..d.....t^.........." .........$......p.....................................................`A........................................p>..L....?..x....p.......`..X....:...A......p...P3..8............................3..0............0..@............................text............................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata..X....`.......0..............@..@.rsrc........p.......4..............@..@.reloc..p............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):6023664
                                                                                                                                                                                                                                                              Entropy (8bit):6.768988071491288
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:98304:hcirJylHYab/6bMJsv6tWKFdu9CLiZxqfg8gwf:+irJylHFb/QMJsv6tWKFdu9CL4xqfg8x
                                                                                                                                                                                                                                                              MD5:817520432A42EFA345B2D97F5C24510E
                                                                                                                                                                                                                                                              SHA1:FEA7B9C61569D7E76AF5EFFD726B7FF6147961E5
                                                                                                                                                                                                                                                              SHA-256:8D2FF4CE9096DDCCC4F4CD62C2E41FC854CFD1B0D6E8D296645A7F5FD4AE565A
                                                                                                                                                                                                                                                              SHA-512:8673B26EC5421FCE8E23ADF720DE5690673BB4CE6116CB44EBCC61BBBEF12C0AD286DFD675EDBED5D8D000EFD7609C81AAE4533180CF4EC9CD5316E7028F7441
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D.............................UJ......................................................W.....,..................r....................Rich............PE..d...;._.........." ..........-.......-......................................`\.....x.\...`...........................................L..O....T...... \.......U.. ....[......0\..%..,.H.T.....................H.(.....H.0............./.H............................text............................... ..`.rdata..F7%.../..8%.................@..@.data...x....PT..\...6T.............@....pdata... ....U.."....T.............@..@.qtmimed.....0W.......V.............@..P.rsrc........ \.......[.............@..@.reloc...%...0\..&....[.............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):436720
                                                                                                                                                                                                                                                              Entropy (8bit):6.392610185061176
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:ZLvnUJ17UTGOkWHUe/W9TgYMDu96ixMZQ8IlXbKgp8aIDeN:KP7cGOGegTwu96ixMZQtlrPN
                                                                                                                                                                                                                                                              MD5:0E8FF02D971B61B5D2DD1AC4DF01AE4A
                                                                                                                                                                                                                                                              SHA1:638F0B46730884FA036900649F69F3021557E2FE
                                                                                                                                                                                                                                                              SHA-256:1AA70B106A10C86946E23CAA9FC752DC16E29FBE803BBA1F1AB30D1C63EE852A
                                                                                                                                                                                                                                                              SHA-512:7BA616EDE66B16D9F8B2A56C3117DB49A74D59D0D32EAA6958DE57EAC78F14B1C7F2DBBA9EAE4D77937399CF14D44535531BAF6F9DB16F357F8712DFAAE4346A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D..*..*..*.....*...+..*.../..*.......*...)..*...+..*.O.+..*..+...*.O./..*.O.*..*.O....*.....*.O.(..*.Rich.*.........................PE..d...]._.........." .....\...<.......\..............................................K.....`..........................................h..to...................`...Q..............4.......T.......................(...`...0............p...............................text...yZ.......\.................. ..`.rdata..0....p.......`..............@..@.data...X....@......."..............@....pdata...Q...`...R...2..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):7008240
                                                                                                                                                                                                                                                              Entropy (8bit):6.674290383197779
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:9VPhJZWVvpg+za3cFlc61j2VjBW77I4iNlmLPycNRncuUx24LLsXZFC6FOCfDt2/:BJZzI1ZR3U9Cxc22aDACInVc4Z
                                                                                                                                                                                                                                                              MD5:47307A1E2E9987AB422F09771D590FF1
                                                                                                                                                                                                                                                              SHA1:0DFC3A947E56C749A75F921F4A850A3DCBF04248
                                                                                                                                                                                                                                                              SHA-256:5E7D2D41B8B92A880E83B8CC0CA173F5DA61218604186196787EE1600956BE1E
                                                                                                                                                                                                                                                              SHA-512:21B1C133334C7CA7BBBE4F00A689C580FF80005749DA1AA453CCEB293F1AD99F459CA954F54E93B249D406AEA038AD3D44D667899B73014F884AFDBD9C461C14
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......QH^~.)0-.)0-.)0-.Q.-.)0-...-.)0-.F4,.)0-.F3,.)0-.F5,.)0-.F1,.)0-.Y1,.)0-.B5,.)0-.B1,.)0-.)1-m,0-.Y4,.)0-.Y5,|(0-.Y0,.)0-.Y.-.)0-.).-.)0-.Y2,.)0-Rich.)0-................PE..d....._.........." ......?...+.....X.?.......................................k.....R.k...`.........................................pKK.....d.e.|....`k.......g.......j......pk..6....F.T................... .F.(.....F.0.............?.p+...........................text...2.?.......?................. ..`.rdata...z&...?..|&...?.............@..@.data....o... f.......f.............@....pdata........g.......f.............@..@.rsrc........`k.......j.............@..@.reloc...6...pk..8....j.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1340400
                                                                                                                                                                                                                                                              Entropy (8bit):6.41486755163134
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:eXPn73RXox1U9M0m+1ffSDY565RzHUY1iaRy95hdGehEM:+7hXU1U95m4ff9A5RviaRy9NGI
                                                                                                                                                                                                                                                              MD5:3569693D5BAE82854DE1D88F86C33184
                                                                                                                                                                                                                                                              SHA1:1A6084ACFD2AA4D32CEDFB7D9023F60EB14E1771
                                                                                                                                                                                                                                                              SHA-256:4EF341AE9302E793878020F0740B09B0F31CB380408A697F75C69FDBD20FC7A1
                                                                                                                                                                                                                                                              SHA-512:E5EFF4A79E1BDAE28A6CA0DA116245A9919023560750FC4A087CDCD0AB969C2F0EEEC63BBEC2CD5222D6824A01DD27D2A8E6684A48202EA733F9BB2FAB048B32
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........Yt..7'..7'..7'...'..7'..3&..7'}.3&..7'}.4&..7'}.2&..7'}.6&..7'..6&..7'0.6&..7'..6'c.7'0.2&2.7'0.7&..7'0..'..7'...'..7'0.5&..7'Rich..7'........................PE..d....._.........." .................................................................c....`......................................... ....n..,...h....................X..........,.......T...................p...(...@...0............................................text...C........................... ..`.rdata...g.......h..................@..@.data...XN...@...2... ..............@....pdata...............R..............@..@.rsrc................>..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):3591664
                                                                                                                                                                                                                                                              Entropy (8bit):6.333693598000157
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:98304:iPnt09+kVh2NrSdSG779LLLS/o/L4YqoY0Xba+mRRH2T:iPnt2ZVhT
                                                                                                                                                                                                                                                              MD5:D055566B5168D7B1D4E307C41CE47C4B
                                                                                                                                                                                                                                                              SHA1:043C0056E9951DA79EC94A66A784972532DC18EF
                                                                                                                                                                                                                                                              SHA-256:30035484C81590976627F8FACE9507CAA8581A7DC7630CCCF6A8D6DE65CAB707
                                                                                                                                                                                                                                                              SHA-512:4F12D17AA8A3008CAA3DDD0E41D3ED713A24F9B5A465EE93B2E4BECCF876D5BDF0259AA0D2DD77AD61BB59DC871F78937FFBE4D0F60638014E8EA8A27CAF228D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.4...Z...Z...Z......Z..^...Z..Y...Z.._...Z..[...Z...[...Z...[...Z...[...Z..._...Z...Z...Z.......Z......Z...X...Z.Rich..Z.........PE..d......_.........." .....^$..........O$.......................................7.....}.7...`...........................................,......2.......6.......4. .....6.......6..J....).T.....................).(...p.).0............p$..%...........................text....\$......^$................. ..`.rdata......p$......b$.............@..@.data.........3..n....2.............@....pdata.. .....4......l4.............@..@.rsrc.........6......`6.............@..@.reloc...J....6..L...f6.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):438768
                                                                                                                                                                                                                                                              Entropy (8bit):6.312090336793804
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:k1tE6lq982HdyuEZ5gw+VHDZjZ0yOWm7Vdcm4GyasLCZCu6vdQp:k1tEuq9Hdyuo5gwguyOtVIup
                                                                                                                                                                                                                                                              MD5:2030C4177B499E6118BE5B9E5761FCE1
                                                                                                                                                                                                                                                              SHA1:050D0E67C4AA890C80F46CF615431004F2F4F8FC
                                                                                                                                                                                                                                                              SHA-256:51E4E5A5E91F78774C44F69B599FAE4735277EF2918F7061778615CB5C4F6E81
                                                                                                                                                                                                                                                              SHA-512:488F7D5D9D8DEEE9BBB9D63DAE346E46EFEB62456279F388B323777999B597C2D5AEA0EE379BDF94C9CBCFD3367D344FB6B5E90AC40BE2CE95EFA5BBDD363BCC
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..<...<...<...5.H.4...(...>.......*.......4.......8.......8......9...<...g....../......=....$.=...<.L.=......=...Rich<...................PE..d...M.._.........." .....(...r......d+..............................................MF....`.........................................0E...^..0................`.. F..................H...T.......................(.......0............@...............................text...N&.......(.................. ..`.rdata.......@.......,..............@..@.data...x/...0...(..................@....pdata.. F...`...H...>..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4148720
                                                                                                                                                                                                                                                              Entropy (8bit):6.462183686222023
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:EcDwCQsvkBD+ClI3IAVLA7Tr15SokomoqxQhT2bAssCFEUGX5ig:E7CKPsA3p0Z/QV/sS3Ag
                                                                                                                                                                                                                                                              MD5:65F59CFC0C1C060CE20D3B9CEFFBAF46
                                                                                                                                                                                                                                                              SHA1:CFD56D77506CD8C0671CA559D659DAB39E4AD3C2
                                                                                                                                                                                                                                                              SHA-256:C81AD3C1111544064B1830C6F1AEF3C1FD13B401546AB3B852D697C0F4D854B3
                                                                                                                                                                                                                                                              SHA-512:D6F6DC19F1A0495026CBA765B5A2414B6AF0DBFC37B5ACEED1CD0AE37B3B0F574B759A176D75B01EDD74C6CE9A3642D3D29A3FD7F166B53A41C8978F562B4B50
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!Fvge'.4e'.4e'.4l_.4i'.4.H.5m'.4.H.5a'.4.H.5|'.4.H.5c'.4.W.5o'.4qL.5`'.4e'.4.,.4.W.5.'.4.W.5d'.4.W.4d'.4e'.4d'.4.W.5d'.4Riche'.4........................PE..d......_.........." ......%..B......L.$.......................................?.......?...`.........................................0)2.P.....8.T.....>.......<..^...2?.......?.py......T.......................(.......0............ %..\...........................text.....%.......%................. ..`.rdata....... %.......%.............@..@.data....I...@;..2... ;.............@....pdata...^....<..`...R<.............@..@.rsrc.........>.......>.............@..@.reloc..py....?..z....>.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):330736
                                                                                                                                                                                                                                                              Entropy (8bit):6.381828869454302
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:6qLZcTC3wR/0JNZ+csBkBv0L0hq+SvcO8MsvwbIeblsjTR:6qNcCwqHE2fYlsPR
                                                                                                                                                                                                                                                              MD5:03761F923E52A7269A6E3A7452F6BE93
                                                                                                                                                                                                                                                              SHA1:2CE53C424336BCC8047E10FA79CE9BCE14059C50
                                                                                                                                                                                                                                                              SHA-256:7348CFC6444438B8845FB3F59381227325D40CA2187D463E82FC7B8E93E38DB5
                                                                                                                                                                                                                                                              SHA-512:DE0FF8EBFFC62AF279E239722E6EEDD0B46BC213E21D0A687572BFB92AE1A1E4219322233224CA8B7211FFEF52D26CB9FE171D175D2390E3B3E6710BBDA010CB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............_._._..*_._,.^._..^._,.^._,.^._,.^._a.^._._=.._a.^._a.^._a.F_._.._._a.^._Rich._................PE..d......_.........." .........................................................@.......^....`.................................................((....... ...........0...........0..H...xL..T....................N..(....L..0............................................text............................... ..`.rdata..p...........................@..@.data...8...........................@....pdata...0.......2..................@..@.rsrc........ ......................@..@.reloc..H....0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):149488
                                                                                                                                                                                                                                                              Entropy (8bit):6.116105454277536
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:4sSkET6pEXb3loojg1Q2sorWvZXF2sorrLA7cG27Qhvvc:4sSd6pwzloDbsnX0sCrc7ct7QVc
                                                                                                                                                                                                                                                              MD5:A016545F963548E0F37885E07EF945C7
                                                                                                                                                                                                                                                              SHA1:CBE499E53AB0BD2DA21018F4E2092E33560C846F
                                                                                                                                                                                                                                                              SHA-256:6B56F77DA6F17880A42D2F9D2EC8B426248F7AB2196A0F55D37ADE39E3878BC6
                                                                                                                                                                                                                                                              SHA-512:47A3C965593B97392F8995C7B80394E5368D735D4C77F610AFD61367FFE7658A0E83A0DBD19962C4FA864D94F245A9185A915010AFA23467F999C833982654C2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'`.CF.KCF.KCF.KJ>.KGF.K.).JAF.KW-.JAF.K.).JVF.K.).JKF.K.).J@F.K.6.JFF.KCF.K.G.K.6.JPF.K.6.JBF.K.6.KBF.KCF.KBF.K.6.JBF.KRichCF.K........................PE..d......_.........." .....$..........t(.......................................p.......5....`............................................."..l........P.......0.......,.......`..L...hw..T....................x..(....w..0............@...............................text....".......$.................. ..`.rdata..z....@.......(..............@..@.data...x...........................@....pdata.......0......................@..@.rsrc........P......."..............@..@.reloc..L....`.......(..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):5498352
                                                                                                                                                                                                                                                              Entropy (8bit):6.619117060971844
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:KO+LIFYAPZtMym9RRQ7/KKIXSewIa/2Xqq1sfeOoKGOh6EwNmiHYYwBrK8KMlH0p:IGoKZdRqJD10rK8KMlH0gi5GX0oKZ
                                                                                                                                                                                                                                                              MD5:4CD1F8FDCD617932DB131C3688845EA8
                                                                                                                                                                                                                                                              SHA1:B090ED884B07D2D98747141AEFD25590B8B254F9
                                                                                                                                                                                                                                                              SHA-256:3788C669D4B645E5A576DE9FC77FCA776BF516D43C89143DC2CA28291BA14358
                                                                                                                                                                                                                                                              SHA-512:7D47D2661BF8FAC937F0D168036652B7CFE0D749B571D9773A5446C512C58EE6BB081FEC817181A90F4543EBC2367C7F8881FF7F80908AA48A7F6BB261F1D199
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x..................I.......I.......I.......I...........................................9.................................Rich............PE..d....._.........." ......3..P .......3.......................................T......MT...`.........................................0.D.P^....L.h....pS......0P..8....S.......S.d.....?.T...................`.?.(...0.?.0.............3.._...........................text.....3.......3................. ..`.rdata..8.....3.......3.............@..@.data.........O......dO.............@....pdata...8...0P..:....O.............@..@.rsrc........pS......4S.............@..@.reloc..d.....S......:S.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):101872
                                                                                                                                                                                                                                                              Entropy (8bit):6.5661918084228725
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:RCKWZGuEK0mOLSTxoPl9GIcuZrxi4hXX9oix8H+NCIecbGShwZul:RFWY1WxgGStJ8H2CIecbG36
                                                                                                                                                                                                                                                              MD5:971DBBE854FC6AB78C095607DFAD7B5C
                                                                                                                                                                                                                                                              SHA1:1731FB947CD85F9017A95FDA1DC5E3B0F6B42CA2
                                                                                                                                                                                                                                                              SHA-256:5E197A086B6A7711BAA09AFE4EA7C68F0E777B2FF33F1DF25A21F375B7D9693A
                                                                                                                                                                                                                                                              SHA-512:B966AAB9C0D9459FADA3E5E96998292D6874A7078924EA2C171F0A1A50B0784C24CC408D00852BEC48D6A01E67E41D017684631176D3E90151EC692161F1814D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w.............t:..............................................................Rich....................PE..d.....t^.........." .........^.......................................................e....`A.........................................0..4....9.......p.......P.......L...A..............8........................... ...0............................................text...2........................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):44528
                                                                                                                                                                                                                                                              Entropy (8bit):6.627837381503075
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:Aim/NRETi8kykt25HwviU5fJUiP2551xWmbTqOA7SXf+Ny85xM8ATJWr3KWoC8cS:0Ie8kySL2iPQxdvjAevcMESW5lxJG
                                                                                                                                                                                                                                                              MD5:6BC084255A5E9EB8DF2BCD75B4CD0777
                                                                                                                                                                                                                                                              SHA1:CF071AD4E512CD934028F005CABE06384A3954B6
                                                                                                                                                                                                                                                              SHA-256:1F0F5F2CE671E0F68CF96176721DF0E5E6F527C8CA9CFA98AA875B5A3816D460
                                                                                                                                                                                                                                                              SHA-512:B822538494D13BDA947655AF791FED4DAA811F20C4B63A45246C8F3BEFA3EC37FF1AA79246C89174FE35D76FFB636FA228AFA4BDA0BD6D2C41D01228B151FD89
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ .S.A...A...A..0.m..A..O....A...9...A...A...A..O....A..O....A..O....A..O....A..O.}..A..O....A..Rich.A..................PE..d.....t^.........." .....:...4......pA...............................................Z....`A.........................................j......|k..x....................l...A......8....b..8...........................@b..0............P..X............................text....9.......:.................. ..`.rdata... ...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..8............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4173928
                                                                                                                                                                                                                                                              Entropy (8bit):6.329102290474506
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                                                                                                                                                                              MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                                                                                                                                                                              SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                                                                                                                                                                              SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                                                                                                                                                                              SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):25072
                                                                                                                                                                                                                                                              Entropy (8bit):5.961464514165753
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:KEyYvsyDQrjwgut4Maw+XZndDGg7Dgf2hU:RvszjwgocwOhdDGEUf2hU
                                                                                                                                                                                                                                                              MD5:BB00EF1DD81296AF10FDFA673B4D1397
                                                                                                                                                                                                                                                              SHA1:773FFCF4A231B963BAAC36CBEF68079C09B62837
                                                                                                                                                                                                                                                              SHA-256:32092DE077FD57B6EF355705EC46C6D21F6D72FBE3D3A5DD628F2A29185A96FA
                                                                                                                                                                                                                                                              SHA-512:C87C0868C04852B63A7399AFE4E568CD9A65B7B7D5FD63030ABEA649AAC5E9F2293AB5BE2B2CE56A57F2B4B1992AE730150A293ADA53637FC5CD7BE0A727CBD4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...Xv@.Xv@.Xv@. .@.Xv@.7wA.Xv@.3wA.Xv@.7sA.Xv@.7rA.Xv@.7uA.Xv@W(wA.Xv@.Xw@.Xv@W(sA.Xv@W(vA.Xv@W(.@.Xv@.X.@.Xv@W(tA.Xv@Rich.Xv@........PE..d...#._.........." .........0......................................................Z.....`.........................................`9.......B..d.......H....p.......F.......... ....3..T............................4..0............0...............................text............................... ..`.rdata..r#...0...$..................@..@.data........`.......:..............@....pdata.......p.......<..............@..@.rsrc...H............>..............@..@.reloc.. ............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):3385328
                                                                                                                                                                                                                                                              Entropy (8bit):6.382356347494905
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:sU0O89Onk/cNTgO/WSLqfTPnK+9eaOiY95ZEQryD1pPG3L:MaHUKt3L
                                                                                                                                                                                                                                                              MD5:2247EE4356666335DF7D72129AF8D600
                                                                                                                                                                                                                                                              SHA1:F0131C1A67FC17C0E8DCC4A4CA38C9F1780E7182
                                                                                                                                                                                                                                                              SHA-256:50FAD5605B3D57627848B3B84A744DFB6A045609B8236B04124F2234676758D8
                                                                                                                                                                                                                                                              SHA-512:67F2A7BF169C7B9A516689CF1B16446CA50E57F099B9B742CCB1ABB2DCDE8867F8F6305AD8842CD96194687FC314715AE04C1942B0E0A4F51B592B028C5B16D3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t..t..t....t.A.p..t.A.w..t.A.q..t.A.u..t.u..t..u..t...q..t...t..t......t.....t...v..t.Rich..t.........PE..d....._.........." ......&.........L.&.......................................3.......3...`..........................................0..]....0.......3.P.....1.L.....3.......3..;...},.T...................P.,.(... ~,.0.............'..............................text...o.&.......&................. ..`.rdata........'.......&.............@..@.data.........1.......0.............@....pdata..L.....1.......1.............@..@.rsrc...P.....3......J3.............@..@.reloc...;....3..<...P3.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):20923392
                                                                                                                                                                                                                                                              Entropy (8bit):6.255903817217008
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                                                                                                                                                              MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                                                                                                                                                              SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                                                                                                                                                              SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                                                                                                                                                              SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):68080
                                                                                                                                                                                                                                                              Entropy (8bit):6.207162014262433
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:mQ4IT53ign4CbtlO705xWL3frA5rlhgQJ7tapgUff:mLIT53Hbtk70OLs3hg0Cz
                                                                                                                                                                                                                                                              MD5:750A31DE7840B5EED8BA14C1BD84D348
                                                                                                                                                                                                                                                              SHA1:D345D13B0C303B7094D1C438E49F0046791DE7F6
                                                                                                                                                                                                                                                              SHA-256:A9BFFB0F3CD69CD775C328C916E46440FE80D99119FAEBC350C7EC51E3E57C41
                                                                                                                                                                                                                                                              SHA-512:5C0A68ED27A9F1BBFF104942152E475C94BB64B03CE252EAAC1A6770E24DC4156CE4ADE99EBCD92662801262DED892C33F84C605AD84472B45A83C4883D5E767
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............h..h..h...s.h..]...h.....h..]...h..]...h..]...h......h..h..&h......h......h......h......h..Rich.h..................PE..d...X._.........." .........b......$........................................@......{v....`......................................... ................ ..X....................0......H...T......................(.......0............................................text............................... ..`.rdata...E.......F..................@..@.data...............................@....pdata..............................@..@.qtmetadi...........................@..P.rsrc...X.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):41968
                                                                                                                                                                                                                                                              Entropy (8bit):6.0993566622860635
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:VPs5g31JfDgej5JZmA0ZsEEC6lmn+4FdDGimUf2hr:VkC31ee7ZmA+sEEC6lmn+4FOUfc
                                                                                                                                                                                                                                                              MD5:313F89994F3FEA8F67A48EE13359F4BA
                                                                                                                                                                                                                                                              SHA1:8C7D4509A0CAA1164CC9415F44735B885A2F3270
                                                                                                                                                                                                                                                              SHA-256:42DDE60BEFCF1D9F96B8366A9988626B97D7D0D829EBEA32F756D6ECD9EA99A8
                                                                                                                                                                                                                                                              SHA-512:06E5026F5DB929F242104A503F0D501A9C1DC92973DD0E91D2DAF5B277D190082DE8D37ACE7EDF643C70AA98BB3D670DEFE04CE89B483DA4F34E629F8ED5FECF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n.:*..i*..i*..i#.Ei...i...h(..i>..h(..i...h8..i...h-..i...h(..i...h-..i*..i...i...h(..i...h+..i..)i+..i...h+..iRich*..i........................PE..d......_.........." .....@...F.......F..............................................C.....`..........................................g..x...hh..........H...........................xX..T....................Z..(....X..0............P...............................text....>.......@.................. ..`.rdata...3...P...4...D..............@..@.data................x..............@....pdata...............z..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):39408
                                                                                                                                                                                                                                                              Entropy (8bit):6.0316011626259405
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:ygk2hM0GskFtvPCjEIxh8eDzFyPddeeGvnhotdDGPUf2he:yN2a05kfPOEMaeDzFkddeFnhotOUfh
                                                                                                                                                                                                                                                              MD5:52FD90E34FE8DED8E197B532BD622EF7
                                                                                                                                                                                                                                                              SHA1:834E280E00BAE48A9E509A7DC909BEA3169BDCE2
                                                                                                                                                                                                                                                              SHA-256:36174DD4C5F37C5F065C7A26E0AC65C4C3A41FDC0416882AF856A23A5D03BB9D
                                                                                                                                                                                                                                                              SHA-512:EF3FB3770808B3690C11A18316B0C1C56C80198C1B1910E8AA198DF8281BA4E13DC9A6179BB93A379AD849304F6BB934F23E6BBD3D258B274CC31856DE0FC12B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3..3..3..KA.3..o\..3..X..3..o\..3..o\..3..o\..3.."C..3..3...3.."C..3.."C..3.."C-.3.."C..3..Rich.3..........PE..d...H._.........." .....@...B.......E...............................................^....`..........................................f..t....f..........@............~..............HW..T....................X..(....W..0............P...............................text...k?.......@.................. ..`.rdata..&)...P...*...D..............@..@.data...(............n..............@....pdata...............p..............@..@.qtmetads............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):45040
                                                                                                                                                                                                                                                              Entropy (8bit):6.016125225197622
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:vEip0IlhxTDxut3dnm8IyAmQQ3ydJouEAkNypTAO0tfC3apmsdDG9Uf2hU:vxvXxgVIyA23ydJlEATpTAO0tfCKpms/
                                                                                                                                                                                                                                                              MD5:AD84AF4D585643FF94BFA6DE672B3284
                                                                                                                                                                                                                                                              SHA1:5D2DF51028FBEB7F6B52C02ADD702BC3FA781E08
                                                                                                                                                                                                                                                              SHA-256:F4A229A082D16F80016F366156A2B951550F1E9DF6D4177323BBEDD92A429909
                                                                                                                                                                                                                                                              SHA-512:B68D83A4A1928EB3390DEB9340CB27B8A3EB221C2E0BE86211EF318B4DD34B37531CA347C73CCE79A640C5B06FBD325E10F8C37E0CEE2581F22ABFBFF5CC0D55
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................a....Q........Q......Q......Q......................................Rich...........PE..d......_.........." .....B...N.......G...............................................&....`.............................................t...$...........@...........................xp..T....................r..(....p..0............`...............................text....@.......B.................. ..`.rdata...9...`...:...F..............@..@.data...............................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):38384
                                                                                                                                                                                                                                                              Entropy (8bit):5.957072398645384
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:zBXBEfQiAzC9Oh5AS7a3Z5OGrTDeV9mp7nnsWdDGgYUf2hi/:8JAzuOhy3zOGrTDeV9mp7nnsWjYUfz
                                                                                                                                                                                                                                                              MD5:A9ABD4329CA364D4F430EDDCB471BE59
                                                                                                                                                                                                                                                              SHA1:C00A629419509929507A05AEBB706562C837E337
                                                                                                                                                                                                                                                              SHA-256:1982A635DB9652304131C9C6FF9A693E70241600D2EF22B354962AA37997DE0B
                                                                                                                                                                                                                                                              SHA-512:004EA8AE07C1A18B0B461A069409E4061D90401C8555DD23DBF164A08E96732F7126305134BFAF8B65B0406315F218E05B5F0F00BEDB840FB993D648CE996756
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u.G...G...G...N...C......E...S...E......R......O......D.......B...G...........D.......F.......F.......F...RichG...................PE..d...H._.........." .....4...H.......9....................................................`..........................................h..t...th..........@............z..............(X..T....................Y..(....X..0............P..8............................text....2.......4.................. ..`.rdata..B/...P...0...8..............@..@.data...h............h..............@....pdata...............l..............@..@.qtmetad.............r..............@..P.rsrc...@............t..............@..@.reloc...............x..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):421360
                                                                                                                                                                                                                                                              Entropy (8bit):5.7491063936821405
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:USgOWz1eW38u9tyh6fpGUasBKTrsXWwMmH1l3JM5hn0uEfB4:USPQTnastBRB4
                                                                                                                                                                                                                                                              MD5:16ABCCEB70BA20E73858E8F1912C05CD
                                                                                                                                                                                                                                                              SHA1:4B3A32B166AB5BBBEE229790FDAE9CBC84F936BA
                                                                                                                                                                                                                                                              SHA-256:FB4E980CB5FAFA8A4CD4239329AED93F7C32ED939C94B61FB2DF657F3C6AD158
                                                                                                                                                                                                                                                              SHA-512:3E5C83967BF31C9B7F1720059DD51AA4338E518B076B0461541C781B076135E9CB9CBCEB13A8EC9217104517FBCC356BDD3FFACA7956D1C939E43988151F6273
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Iv"...L...L...L..o....L..xM...L..|M...L.......L..xI...L..xH...L..xO...L..gM...L...M...L..gH.?.L..gI...L..gL...L..g....L..gN...L.Rich..L.........PE..d...o._.........." .....b...........i...............................................g....`.............................................t...............@....`.......R..............h...T.......................(.......0...............@............................text....`.......b.................. ..`.rdata..J............f..............@..@.data...8....P.......(..............@....pdata.......`... ...*..............@..@.qtmetad.............J..............@..P.rsrc...@............L..............@..@.reloc...............P..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):32240
                                                                                                                                                                                                                                                              Entropy (8bit):5.978149408776758
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:uOVKDlJJVlTuLiMtsKVG7TSdDG9Uf2h4e:hVgJVlTuL/tsKVG7TSQUfre
                                                                                                                                                                                                                                                              MD5:C0DE135782FA0235A0EA8E97898EAF2A
                                                                                                                                                                                                                                                              SHA1:FCF5FD99239BF4E0B17B128B0EBEC144C7A17DE2
                                                                                                                                                                                                                                                              SHA-256:B3498F0A10AC4CB42CF7213DB4944A34594FF36C78C50A0F249C9085D1B1FF39
                                                                                                                                                                                                                                                              SHA-512:7BD5F90CCAB3CF50C55EAF14F7EF21E05D3C893FA7AC9846C6CA98D6E6D177263AC5EB8A85A34501BCFCA0DA7F0B6C39769726F4090FCA2231EE64869B81CF0B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x>...P...P...P..a...P.&vQ...P..rQ...P.&vU...P.&vT...P.&vS...P.kiQ...P...Q.n.P.kiU...P.kiP...P.ki....P.kiR...P.Rich..P.........PE..d......_.........." .....$...B......D)....................................................`.........................................PU..t....U..........@............b...............G..T....................I..(...PH..0............@..(............................text....".......$.................. ..`.rdata...+...@...,...(..............@..@.data...8....p.......T..............@....pdata...............V..............@..@.qtmetad.............Z..............@..P.rsrc...@............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):31728
                                                                                                                                                                                                                                                              Entropy (8bit):5.865766652452823
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:1lGALluUEAQATWQ79Z2Y8Ar+dDG2vUf2hF:TZl/EH8WQ794Y8Ar+hvUfm
                                                                                                                                                                                                                                                              MD5:A913276FA25D2E6FD999940454C23093
                                                                                                                                                                                                                                                              SHA1:785B7BC7110218EC0E659C0E5ACE9520AA451615
                                                                                                                                                                                                                                                              SHA-256:5B641DEC81AEC1CF7AC0CCE9FC067BB642FBD32DA138A36E3BDAC3BB5B36C37A
                                                                                                                                                                                                                                                              SHA-512:CEBE48E6E6C5CDF8FC339560751813B8DE11D2471A3DAB7D648DF5B313D85735889D4E704E8EEC0AD1084AB43BE0EBDFBACD038AEAC46D7A951EFB3A7CE838EB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F ._'N._'N._'N.V_.Y'N..HO.]'N.KLO.]'N..HK.M'N..HJ.W'N..HM.\'N..WO.Z'N._'O.4'N..WK.\'N..WN.^'N..W..^'N..WL.^'N.Rich_'N.........................PE..d......_.........." ....."...@.......'..............................................7.....`..........................................W..t...dX..........@.......`....`..............(I..T....................J..(....I..0............@..h............................text...[!.......".................. ..`.rdata...)...@...*...&..............@..@.data........p.......P..............@....pdata..`............T..............@..@.qtmetadu............X..............@..P.rsrc...@............Z..............@..@.reloc...............^..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):390128
                                                                                                                                                                                                                                                              Entropy (8bit):5.724665470266677
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:V0jqHiFBaRe0GPAKwP15e7xrEEEEEEN024Rx/3tkYiHUASQbs/l7OanYoOgyV:0qqwP15bx/q7/yyV
                                                                                                                                                                                                                                                              MD5:9C0ACF12D3D25384868DCD81C787F382
                                                                                                                                                                                                                                                              SHA1:C6E877ABA3FB3D2F21D86BE300E753E23BB0B74E
                                                                                                                                                                                                                                                              SHA-256:825174429CED6B3DAB18115DBC6C9DA07BF5248C86EC1BD5C0DCAECA93B4C22D
                                                                                                                                                                                                                                                              SHA-512:45594FA3C5D7C4F26325927BB8D51B0B88E162E3F5E7B7F39A5D72437606383E9FDC8F83A77F814E45AFF254914514AE52C1D840A6C7B98767F362ED3F4FC5BD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................E....q............q......q......q......<.............<......<......<......<.)....<......Rich....................PE..d......_.........." .....(..........D-.......................................0............`.............................................t...4...........@........%........... ..(....d..T................... f..(....d..0............@..0............................text....&.......(.................. ..`.rdata...v...@...x...,..............@..@.data...(...........................@....pdata...%.......&..................@..@.qtmetad............................@..P.rsrc...@...........................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):30192
                                                                                                                                                                                                                                                              Entropy (8bit):5.938644231596902
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:EfEM3S46JE2X/xBZ76pC5J6GdDGZUf2h4:63S3JE2PHZ76pC5J6GEUfn
                                                                                                                                                                                                                                                              MD5:68919381E3C64E956D05863339F5C68C
                                                                                                                                                                                                                                                              SHA1:CE0A2AD1F1A46B61CB298CEC5AA0B25FF2C12992
                                                                                                                                                                                                                                                              SHA-256:0F05969FB926A62A338782B32446EA3E28E4BFBFFC0DBD25ED303FAB3404ABAC
                                                                                                                                                                                                                                                              SHA-512:6222A3818157F6BCD793291A6C0380EF8C6B93ECEA2E0C9A767D9D9163461B541AFAF8C6B21C5A020F01C95C6EE9B2B74B358BA18DA120F520E87E24B20836AA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<.I.<.I.<.I.D%I.<.I.S.H.<.I.W.H.<.I.S.H.<.I.S.H.<.I.S.H.<.IYL.H.<.I.<.I.<.IYL.H.<.IYL.H.<.IYLII.<.IYL.H.<.IRich.<.I........PE..d......_.........." ..... ...8.......'....................................................`......................................... D..t....D..........@....p..T....Z...............6..T...................p8..(...@7..0............0..p............................text............ .................. ..`.rdata..d&...0...(...$..............@..@.data........`.......L..............@....pdata..T....p.......N..............@..@.qtmetad~............R..............@..P.rsrc...@............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):510448
                                                                                                                                                                                                                                                              Entropy (8bit):6.605517748735854
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:bPTjgdqdsvh+LrLrLrL5/y4DVHAsqx3hXS+oPZQqRaYG:jT5sMLrLrLrL5q4dAsaOFo
                                                                                                                                                                                                                                                              MD5:308E4565C3C5646F9ABD77885B07358E
                                                                                                                                                                                                                                                              SHA1:71CB8047A9EF0CDB3EE27428726CACD063BB95B7
                                                                                                                                                                                                                                                              SHA-256:6E37ACD0D357871F92B7FDE7206C904C734CAA02F94544DF646957DF8C4987AF
                                                                                                                                                                                                                                                              SHA-512:FFAEECFAE097D5E9D1186522BD8D29C95CE48B87583624EB6D0D52BD19E36DB2860A557E19F0A05847458605A9A540C2A9899D53D36A6B7FD5BF0AD86AF88124
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................a....s........s......s......s....>.........>......>.....>....>......>....Rich...................PE..d......_.........." .....B..........tH.......................................0......`q....`..........................................W..t....W..........@.......0H........... ......h...T.......................(.......0............`...............................text...[@.......B.................. ..`.rdata..J....`.......F..............@..@.data....'...........X..............@....pdata..0H.......J...\..............@..@.qtmetadv...........................@..P.rsrc...@...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):844784
                                                                                                                                                                                                                                                              Entropy (8bit):6.625808732261156
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:y6MhioHKQ1ra8HT+bkMY8zKI4kwU7dFOTTYfEWmTxbwTlWc:BMhioHKQp+bkjAjwGdFSZtbwBd
                                                                                                                                                                                                                                                              MD5:2F6D88F8EC3047DEAF174002228219AB
                                                                                                                                                                                                                                                              SHA1:EB7242BB0FE74EA78A17D39C76310A7CDD1603A8
                                                                                                                                                                                                                                                              SHA-256:05D1E7364DD2A672DF3CA44DD6FD85BED3D3DC239DCFE29BFB464F10B4DAA628
                                                                                                                                                                                                                                                              SHA-512:0A895BA11C81AF14B5BD1A04A450D6DCCA531063307C9EF076E9C47BD15F4438837C5D425CAEE2150F3259691F971D6EE61154748D06D29E4E77DA3110053B54
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#\..B2..B2..B2..:...B2..-3..B2.F....B2..-7..B2..-6..B2..-1..B2..)6..B2.^23..B2..)3..B2..B3.@2.^26..B2.^27..B2.^22..B2.^2...B2.^20..B2.Rich.B2.........PE..d...N._.........." ......................................................... ............`......................................... ...x.......@.......H....`..H.......................T.......................(.......0...............(............................text...;........................... ..`.rdata...C.......D..................@..@.data...H....@......."..............@....pdata..H....`.......0..............@..@.qtmetad............................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):754672
                                                                                                                                                                                                                                                              Entropy (8bit):6.6323155845799695
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:/HpBmyVIRZ3Tck83vEgex5aebusGMIlhLfEWmpCJkl:/HpB63TckUcLaHMITAZmW
                                                                                                                                                                                                                                                              MD5:6407499918557594916C6AB1FFEF1E99
                                                                                                                                                                                                                                                              SHA1:5A57C6B3FFD51FC5688D5A28436AD2C2E70D3976
                                                                                                                                                                                                                                                              SHA-256:54097626FAAE718A4BC8E436C85B4DED8F8FB7051B2B9563A29AEE4ED5C32B7B
                                                                                                                                                                                                                                                              SHA-512:8E8ABB563A508E7E75241B9720A0E7AE9C1A59DD23788C74E4ED32A028721F56546792D6CCA326F3D6AA0A62FDEDC63BF41B8B74187215CD3B26439F40233F4D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m..T..KT..KT..K]t7K@..K.c.JV..K@g.JV..K.cKU..K.c.JA..K.c.J\..K.c.JP..K.|.JQ..KT..K...K.|.Js..K.|.JS..K.|.JU..K.|[KU..K.|.JU..KRichT..K........PE..d...R._.........." ................L.....................................................`.............................................x...8...........H....... s...h..........p.......T................... ...(.......0...............@............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. s.......t..................@..@.qtmetad.............T..............@..P.rsrc...H............V..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):482288
                                                                                                                                                                                                                                                              Entropy (8bit):6.152380961313931
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:WO/vyK+DtyaHlIMDhg5WEOvAwKB2VaaHeqRw/yVfYu4UnCA6DEjeYchcD+1Zy2:bKtHOWg5OvAwK0NYu4AShcD+1U2
                                                                                                                                                                                                                                                              MD5:1EDCB08C16D30516483A4CBB7D81E062
                                                                                                                                                                                                                                                              SHA1:4760915F1B90194760100304B8469A3B2E97E2BC
                                                                                                                                                                                                                                                              SHA-256:9C3B2FA2383EEED92BB5810BDCF893AE30FA654A30B453AB2E49A95E1CCF1631
                                                                                                                                                                                                                                                              SHA-512:0A923495210B2DC6EB1ACEDAF76D57B07D72D56108FD718BD0368D2C2E78AE7AC848B90D90C8393320A3D800A38E87796965AFD84DA8C1DF6C6B244D533F0F39
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........gM..#...#...#..~....#.ei&...#.ei'...#.ei ...#..m'...#.ei"...#.(v"...#..m"...#..."...#.(v&...#.(v#...#.(v...#.(v!...#.Rich..#.................PE..d......_.........." .....R...........;....................................................`..........................................m..t...Dn..T.......@....@...=...@..............0...T.......................(.......0............p..(............................text...{Q.......R.................. ..`.rdata..:....p.......V..............@..@.data...H....0......................@....pdata...=...@...>..................@..@.qtmetadz............2..............@..P.rsrc...@............4..............@..@.reloc...............8..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1477104
                                                                                                                                                                                                                                                              Entropy (8bit):6.575113537540671
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:4mCSPJrAbXEEuV9Hw2SoYFo3HdxjEgqJkLdLu5qpmZuhg/A2b:nPlIEEuV9Hw2SFFWHdWZsdmqja/A2b
                                                                                                                                                                                                                                                              MD5:4931FCD0E86C4D4F83128DC74E01EAAD
                                                                                                                                                                                                                                                              SHA1:AC1D0242D36896D4DDA53B95812F11692E87D8DF
                                                                                                                                                                                                                                                              SHA-256:3333BA244C97264E3BD19DB5953EFA80A6E47AACED9D337AC3287EC718162B85
                                                                                                                                                                                                                                                              SHA-512:0396BCCDA43856950AFE4E7B16E0F95D4D48B87473DC90CF029E6DDFD0777E1192C307CFE424EAE6FB61C1B479F0BA1EF1E4269A69C843311A37252CF817D84D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i...-...-...-...$.%.9.....q.,......8......%......)......+...9......9..,......)..........9..8...-..........d......,.....I.,......,...Rich-...........PE..d....._.........." .....,...h......4+..............................................n.....`.............................................x...(...........H............n..........X....r..T...................Pt..(... s..0............@...5...........................text..._+.......,.................. ..`.rdata.......@.......0..............@..@.data....m...@...D...(..............@....pdata...............l..............@..@.qtmetad.............J..............@..P.rsrc...H............L..............@..@.reloc..X............P..............@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):68592
                                                                                                                                                                                                                                                              Entropy (8bit):6.125954940500008
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:Nt4B1RLj3S6TtH2sweUH+Hz6/4+D6VFsfvUfO:AB1RHFdoeUs6/4O6VFSZ
                                                                                                                                                                                                                                                              MD5:F66F6E9EDA956F72E3BB113407035E61
                                                                                                                                                                                                                                                              SHA1:97328524DA8E82F5F92878F1C0421B38ECEC1E6C
                                                                                                                                                                                                                                                              SHA-256:E23FBC1BEC6CEEDFA9FD305606A460D9CAC5D43A66D19C0DE36E27632FDDD952
                                                                                                                                                                                                                                                              SHA-512:7FF76E83C8D82016AB6BD349F10405F30DEEBE97E8347C6762EB71A40009F9A2978A0D8D0C054CF7A3D2D377563F6A21B97DDEFD50A9AC932D43CC124D7C4918
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o...o...o...f...k......m...{..m......~......h......m......h...o..........k......n.....~.n......n...Richo...........................PE..d...V._.........." .....z...t......T........................................@.......b....`......................................... ................ ..X....................0..4.......T.......................(...p...0...............x............................text....y.......z.................. ..`.rdata...Z.......\...~..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...X.... ......................@..@.reloc..4....0......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):144368
                                                                                                                                                                                                                                                              Entropy (8bit):6.294675868932723
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:rrjwZ43rCOtrBk7wcR0l7wBlaL6BtIEt51T0Nhkqg8FoQY:7hZu9R0l7wFBtIEt51T0Nuqg8JY
                                                                                                                                                                                                                                                              MD5:53A85F51054B7D58D8AD7C36975ACB96
                                                                                                                                                                                                                                                              SHA1:893A757CA01472A96FB913D436AA9F8CFB2A297F
                                                                                                                                                                                                                                                              SHA-256:D9B21182952682FE7BA63AF1DF24E23ACE592C35B3F31ECEEF9F0EABEB5881B9
                                                                                                                                                                                                                                                              SHA-512:35957964213B41F1F21B860B03458404FBF11DAF03D102FBEA8C2B2F249050CEFBB348EDC3F22D8ECC3CB8ABFDC44215C2DC9DA029B4F93A7F40197BD0C16960
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R._...1]..1]..1]..]..1]..0\..1]..5\..1]..2\..1]..4\..1]..0\..1]..0\..1]..0]..1]..4\..1]..1\..1]...]..1]..3\..1]Rich..1]........................PE..d...`._.........." .....\...........`.......................................`......wJ....`................................................. ........@..X.... ...............P.........T...................`...(...0...0............p...............................text....Z.......\.................. ..`.rdata......p.......`..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):130
                                                                                                                                                                                                                                                              Entropy (8bit):4.024232093209084
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/2/vlAlHekW3/S1MUe3/CLlI+rwtbWlMrNtYs8ar/u:Cwm+/PtUePCRIRt6Ygs8y/u
                                                                                                                                                                                                                                                              MD5:8FF05B56C0995F90A80B7064AA6E915C
                                                                                                                                                                                                                                                              SHA1:D5AEB09AE557CEEFB758972EC4AC624CDDC9E6A7
                                                                                                                                                                                                                                                              SHA-256:A8A1B0D6F958E7366D1C856BE61000106D3E7FC993FB931675369892B9002D0B
                                                                                                                                                                                                                                                              SHA-512:5374E0F1D3F5A6A456B00732DE8005787B17ECEF9C8A2B2C1228966A6A8DE211700334D8FD789DAD269F52D0AEED3F5160010CA60909861E270C253B3EA881A4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......ar....R.....q.t.b.a.s.e._.a.r.....q.t.s.c.r.i.p.t._.a.r.....q.t.m.u.l.t.i.m.e.d.i.a._.a.r..............$...*.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                                              Entropy (8bit):3.6813848812976975
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/6lLlAlHekVYtzlY1MUdI7lULlI+rwtbWlMoIFl8IPldkO4t/z:CwDC+7tJjUWhURIRt68f8oiP1z
                                                                                                                                                                                                                                                              MD5:466EED6C184D2055488D4C5EA9AE5F20
                                                                                                                                                                                                                                                              SHA1:8599AB9B731BFC84F6EEC7A0129F396FB8FEC4EA
                                                                                                                                                                                                                                                              SHA-256:9E1CE4D91852352043D9191F1A992838F919CBA7E2F2D9BB1161E494E8BF5F5E
                                                                                                                                                                                                                                                              SHA-512:D2462951EC7DCE3D0851AE9C4ED644FFE0D2A5BDD15B4AE1A4295C187B4295BC854D6A5038DAC0564D165463419D615EB6CE7A9760CEFAD71AB673FB2109C349
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......bg....v.....q.t.b.a.s.e._.b.g.....q.t.s.c.r.i.p.t._.b.g.....q.t.m.u.l.t.i.m.e.d.i.a._.b.g... .q.t.x.m.l.p.a.t.t.e.r.n.s._.b.g.......
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                                              Entropy (8bit):3.631479835393124
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/NVl/lAlHekUOplY1MUce/hlAlI+rwtbWlMpOflUlIPldkOHlz:CwO4+94jUcerAIRt6a6Uloi8
                                                                                                                                                                                                                                                              MD5:6FBA66FE449866B478A2EBA66A724A02
                                                                                                                                                                                                                                                              SHA1:EBEF6ED8460218CE8DF735659A8CBCD693600AC6
                                                                                                                                                                                                                                                              SHA-256:171C7424B24D8502AB53CB3784FF34D8FCFAE26557CF8AF4DFDDEC6485ACC2FE
                                                                                                                                                                                                                                                              SHA-512:2D2438738C6D10D8A53B46DE5A94BBF993818D080F344D9F1B94FC83D60335D9A5E8EFCC297D593FFF1D427972F9F9502FC31C332CAEA579FC7A88487390457E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......ca....v.....q.t.b.a.s.e._.c.a.....q.t.s.c.r.i.p.t._.c.a.....q.t.m.u.l.t.i.m.e.d.i.a._.c.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.a.......
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):157
                                                                                                                                                                                                                                                              Entropy (8bit):3.7483537099309427
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/fVFlAlHekUsplY1MUcM/hlULlI+rwtbWlMpsfl8IPldkO1lPchn:CwY4+9ujUcMrURIRt6aE8oinh
                                                                                                                                                                                                                                                              MD5:D033053C03C3ECFA2AA926E0E674F67F
                                                                                                                                                                                                                                                              SHA1:B4E95F8278121E2549F8BB6B5DAF1496F1738A7D
                                                                                                                                                                                                                                                              SHA-256:3C0CBFD19490D67D1B3B9E944C3A4D9A9E7F87D7AE35E88D5D5A0077349B5B21
                                                                                                                                                                                                                                                              SHA-512:2C7E9E9DBE0B25FBA94A52FE4BCCB1D9FED2A7BD2877DB91F82546C3BC8606280949594227BA0FC1C74C31010E1F573B3A82852BE746EAA4F397140485789136
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......cs....v.....q.t.b.a.s.e._.c.s.....q.t.s.c.r.i.p.t._.c.s.....q.t.m.u.l.t.i.m.e.d.i.a._.c.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.s...........
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                                              Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/4Jlr/lAlHekT6hY1MUb6JAlI+rwtbWlMuel3UlIPldkOQtt:Cw7rC+3jUkAIRt6EVUloi9
                                                                                                                                                                                                                                                              MD5:E6A683F4A0883B5B0C7D30B847EF208C
                                                                                                                                                                                                                                                              SHA1:FF2440DBBFE04AD86C6F285426AAFD49A895B128
                                                                                                                                                                                                                                                              SHA-256:B5036161CE808C728E5FDA985F792DB565831FD01CF00B282547790C037353A2
                                                                                                                                                                                                                                                              SHA-512:D73B794A71DFD3A3C06BF43ED109F635B4960F9A3904FB728873AB5251BDF6A791DDFDEBA884A2703A35461E18BA902804095AC4B92A2C9361526469B6D35FFA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......da....v.....q.t.b.a.s.e._.d.a.....q.t.s.c.r.i.p.t._.d.a.....q.t.m.u.l.t.i.m.e.d.i.a._.d.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.a.......
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                                              Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/8rJFlAlHekTul01MUbul4LlI+rwtbWlMuallyIPldkOknt:Cw/rJ4+XU5RIRt6Aaoi7t
                                                                                                                                                                                                                                                              MD5:06168E1261BF72F49F94927723B2E1EB
                                                                                                                                                                                                                                                              SHA1:DEAF1B53C3FEE6CB28840418D0060AFA4D59D3FC
                                                                                                                                                                                                                                                              SHA-256:5805B8FF3747849794E2D70661D737C69C15F1AE763C38E17084B1E5A81E9153
                                                                                                                                                                                                                                                              SHA-512:AA3915C029C74DC270514C7F50E8BEC06C825F278E0DE0477AD8ED3187700BBD7711382A6E47C3AC76AC756CEFF9FA8CDD4E9B9DAC817475BC122F78B02C7D7D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......de....v.....q.t.b.a.s.e._.d.e.....q.t.s.c.r.i.p.t._.d.e.....q.t.m.u.l.t.i.m.e.d.i.a._.d.e... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.e.......
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                              Entropy (8bit):4.0
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                                              MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                                              SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                                              SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                                              SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`...
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                                              Entropy (8bit):3.6070658648473097
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/7lJFlAlHekSMthULlI+rwtbWlMvEJY1MUaEf8IPldkOzvt:CwElJ4+7MrURIRt6cujUaE8oi0F
                                                                                                                                                                                                                                                              MD5:EE47DFADBA4414FDC051C5CFBE71DDC1
                                                                                                                                                                                                                                                              SHA1:DE650E96A9C130D35F8A498202773EF7FC875D27
                                                                                                                                                                                                                                                              SHA-256:E25E43F046F61022FFE871A2F73C6A12EDFC5C3EFD958C0E019A721860A053B0
                                                                                                                                                                                                                                                              SHA-512:8C1D8901D2F66CCBF947B831858E08B703517470B2B813B241E00162A275AC9103FF5B9251AD39BD53551E0A4FB45EE74187B218A1EF7C6CF6C5FA9F9219AE04
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......es....v.....q.t.b.a.s.e._.e.s.....q.t.m.u.l.t.i.m.e.d.i.a._.e.s.....q.t.s.c.r.i.p.t._.e.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.e.s.......
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):293121
                                                                                                                                                                                                                                                              Entropy (8bit):5.272179385890926
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:gEo2cQbzaVmvGQYkHkMRKkNeGr+0BhaRsLAChY21rpnLqL9ytnvC58gypn4l4qF:gEZbza0HjeGrxBhaCLFC
                                                                                                                                                                                                                                                              MD5:F9C3624197ACB30A9E6CC799BB65BED6
                                                                                                                                                                                                                                                              SHA1:D715EAE24387DE15588F68C92991A93FAFB5EEAB
                                                                                                                                                                                                                                                              SHA-256:B292AFB0763B8C7C30A5AF7372BFC12D8A0D00BF3DD4A000715D9F576D9C1A39
                                                                                                                                                                                                                                                              SHA-512:199C107AE7EAFCF2A5EEC149CAFEE7ED09B938E204B56AD3AAC9568D27166F61EC8E2225A11AF26F7E1F035FB5CAD98621A01E8A9942D18C273F43B90201162A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......faB..I....*...u...+...............@.......A...J...B.......C...X...D.......E.......F...%...G.......H...0...I.......P...v...Q.......R.......S.......T..."...U.......V...h...W.......X...s...Y.......]..e....t...................-.......W.......|.......i...;..Eu...;..Z....;...]...;..c....;.......;..0]...M..f....O.......O..2.......#....}..f=...m..fg.........(5......+;..1a..+;...V..+;...!..+O..17..+O...(..1.......E@......F....u..H4......HY...Y..H....S..I....5..I@.....IA......IC......J...1...J.......J.......J...|...K...6...LD......L.......PS......R....Z..T.......Zr.. ...[`...O..[`......\...%@..\...2..._...&l.._...38..1........E..........2u..........1.......1...........@......4G...........................$...L...$..xY...[.......,...u...y...y...y..z.......F.......<.......g.......5W...........9...........f...E...U...E../....E..................0-...%..6....%.........................3......f..........5...?...0..EK...0......0..L ...0..c....0.......0...Z...5...........Y.. D
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                                                              Entropy (8bit):3.739162292019161
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/4HlAlHekRgOp1MUZWJKlI+rwtbWlMsIkk:Cwxe++IUocIRt6Qkk
                                                                                                                                                                                                                                                              MD5:72882942B07B8AAC98034016E752B1A0
                                                                                                                                                                                                                                                              SHA1:BF23B4C136B863B10E770019A2DF62FC988859DF
                                                                                                                                                                                                                                                              SHA-256:048CA42DCE4FAF5FC21D843576E3C6FD963146ECC78554E7E5F34D07F64FB213
                                                                                                                                                                                                                                                              SHA-512:403E7F4E9A0E44F2118804F0781A18EB1852797825498751E3AFA02D9558D90293ABDB570786CED80F7EFF800BEF6D9444A72E6A640D331DA46B2A0EA43C8E96
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......fi....R.....q.t.b.a.s.e._.f.i.....q.t.s.c.r.i.p.t._.f.i.....q.t.m.u.l.t.i.m.e.d.i.a._.f.i.......
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                                              Entropy (8bit):3.680458675741643
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/FjlAlHekRL21MUZNJOLlI+rwtbWlMs9KIPldkORT:Cw3+SU0RIRt6koio
                                                                                                                                                                                                                                                              MD5:3C45C665CFE036A7474CB4DCBB13CF40
                                                                                                                                                                                                                                                              SHA1:62312DFF3C4CD38BAE8456C981601D0D89600F63
                                                                                                                                                                                                                                                              SHA-256:8624033D849E670B12C9532337FCBF260F20848E044FEE7787CFE2AC92BE28DB
                                                                                                                                                                                                                                                              SHA-512:21659AA452BC2493D915F0BE94F90CDD57759B1F1306AAA2836058D41E80DED24742EBD74E19420021514A6AB4150CA0B447574E96B9D3BF0BC5A8C78DAAF7AC
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......fr....v.....q.t.b.a.s.e._.f.r.....q.t.s.c.r.i.p.t._.f.r.....q.t.m.u.l.t.i.m.e.d.i.a._.f.r... .q.t.x.m.l.p.a.t.t.e.r.n.s._.f.r.......
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):70
                                                                                                                                                                                                                                                              Entropy (8bit):4.463523104731333
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/EXlAlHekQrEuknbJB:CwjO+5JY
                                                                                                                                                                                                                                                              MD5:A8D55457C0413893F746D40B637F9C93
                                                                                                                                                                                                                                                              SHA1:25123615482947772176E055E4A74043B2FBCAA0
                                                                                                                                                                                                                                                              SHA-256:49DF855A004A17950338AF3146466F6DF4D5852410BD0B58EA80E0D0203A9D24
                                                                                                                                                                                                                                                              SHA-512:99718B948D94B292BDEDF6B247A5856BC7AC78408FCC41C980F264C2C8565125786F0289F5F993DCF11B8CDA3AFB2A1D8634B1D0BC9B34992F538F8E4086EC00
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......gd..........q.t.b.a.s.e._.g.d....................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):323590
                                                                                                                                                                                                                                                              Entropy (8bit):4.568068046062524
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:OYSG8zxWSDjq73Pf6FT1f4uh50QGrRfFD54YyUY0Ou4/tnra3Z0uYhB5YHfHRRn2:O39WSD3TMQGrxFD5EUVQ
                                                                                                                                                                                                                                                              MD5:0661FFABFBC50187F3BA38876B721946
                                                                                                                                                                                                                                                              SHA1:EB5E7205355CFC6BCB4DF27E224079842C97B296
                                                                                                                                                                                                                                                              SHA-256:204A01AC7DEB6B5BAE193AFECBD1E50D18C73BF7D94BADEB2BBFDF6123C4ED93
                                                                                                                                                                                                                                                              SHA-512:65AB66CC54D65E7678FA731A5C5F2CC9D6FC217B91AD47D538440811E09A23E49CD95CE62A79E3E8C275E250AC1A0B54BD289F6DD067573876DA7AFF54381D02
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......gl_ESB..I....*.......+..&............@.......A...z...B.......C...p...D.......E......F...!...G......H.......I......P...@...Q.......R......S...5...T......U...+...V.......W...a...X.......Y...N...]..o....t..,................F.......p..............4....;..LI...;..bD...;.......;.......;.......;..cJ...M..o1...O..G....O..e.......U....}..oY...m..o........D..(5...X..+;..6/..+;...~..+;......+O..6...+O...N..1......E@...?..F.......H4..'...HY......H...3`..I......I@......IA......IC..0...J...P...J...1...J...0...J.......K...:...LD..2...L...3...PS..:A..R... d..T.......Zr..Rd..[`......[`.....\...WK..\...RR.._...X..._...f...1........E...{......7M..........1.......1....q......O.......9...............*.......)....$... ...$.......[..,=...,..-....y..0X...y...~......Mx......]0.......H......:A......0....9...............E...o...E..b....E.........1.......c....%..;....%...;......3.......^......S................5..4Z...0..L....0.......0..n....0.......0..7....0.......5..9D......!g.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):83
                                                                                                                                                                                                                                                              Entropy (8bit):3.880645689209568
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/YJ/dQlHekfaB21MUXmlvt:CwT0+D/UUt
                                                                                                                                                                                                                                                              MD5:DD5C2C6B148F2DB3E666B859776AE129
                                                                                                                                                                                                                                                              SHA1:8368F32039CC0776A1B95C9DED5FE6C9EA0D93FD
                                                                                                                                                                                                                                                              SHA-256:C113D14E218D5402B616DABEA27969C6F83852676468C5EF051DDDEFB3EE0235
                                                                                                                                                                                                                                                              SHA-512:2EAE33C8707407E083F6B8B05EA2C5B987646DF1553888C16D6508C5A33B2F758DDED73323622CD50324C96F51D61B7CE822F393551A30B211ABD3CC1367249F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......he....0.....q.t.b.a.s.e._.h.e.....q.t.s.c.r.i.p.t._.h.e.......
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):8743
                                                                                                                                                                                                                                                              Entropy (8bit):5.189558605179696
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:YUM7gBwnG4Vxj4nyn9aAMOJckrL6esm/0sQ5HeK1nvEB:YBkKnZxkyn9aAMWPsm/0sQsGvEB
                                                                                                                                                                                                                                                              MD5:CCD39A7C8139AD041E31B3E5D40968B4
                                                                                                                                                                                                                                                              SHA1:5751BE96817BB6AE7C9DA9F1FBA7F42F31CFCC5D
                                                                                                                                                                                                                                                              SHA-256:222088C9752D1CC3BAB985EF2DC77E5AE78578DCE18A61EC15B39F02E588163D
                                                                                                                                                                                                                                                              SHA-512:9844C0EC65EE1C76DBA021EAC6D476A85E6C8F5BBAF4150C1EA80C0A95BEDE67B5E8F981360EF8599FCECDFCBCB83BC0B8AC44DDEFDCD85F914318030E346967
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......arB.....(.....d.0T....*.5w......Uj....!.`.....M.a[............n..t..............39....&................B<s...V..M^...e......4.O5^...r..)^......o>...........?...t.....D ......k.N.....k.N...C...n...T...I...R..........2>.................|..G.......w....T.......l..........,................^............$a......6.>...........x..K......W.b....._Xn......GN...m..~......!.....J.K.H.............pN.............P.~.....o.....W..(.......~......s.>......%c.....o.....R.z.q..........................n.h................e.....i..........:.J.1. .E.3.E.Q.I..........Untitled.....QHelp.....8.*.9.0.Q.1. .F.3... .E.D.A.Q. .'.D.*.Q.,.E.J.9.).:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.......*.9.0.Q.1. .%.F.4.'.!. .'.D./.Q.D.J.D.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....>.*.9.0.Q.1. .%.F.4.'.!. .,./.'.H.D. .A.J. .'.D.E.D.A.Q. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....L.*.9.0.Q.1. .*.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):10599
                                                                                                                                                                                                                                                              Entropy (8bit):5.192287379770591
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:jhYkcd7CYBdmfIOeX3byuJRoZXlBYnEpUYR+BJqO5X9pA2NNrxC0zwRK2nMY762A:a71DQIrLuVCnEtR+DquhN5xC0zwKPYHA
                                                                                                                                                                                                                                                              MD5:5538049DA3A1D1D724AB6E11D2E2EDBE
                                                                                                                                                                                                                                                              SHA1:7256BE390B88A053C0252488C443BE42F6F2D92A
                                                                                                                                                                                                                                                              SHA-256:CBCDD1E0BBAE332D80DDB0A286056F17C824FA28D353D7FDF12FC97D9F6FE054
                                                                                                                                                                                                                                                              SHA-512:DD98CAF3A016968EEDC9106C1839DDECC2D109E9E354708BD74B35E766C6A098C1680C0B867EAD9FCE2E2A6D683BE673B8E5DF1A1B2F1AAFDB31910FF833370F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......bgB...(.(.......0T......5w... S.Uj......`.......a[....(..........t..............39..........&..........B<s...4..M^..........q...J..%..O5^...O..)^...I..o>...I...J..%.......#....t...A.8dz..$..D ....Z.k.N...<.k.N.......n.......I..............2>...p................G..."...w....................7..,................^............$a....<.6.>..........#...K...........$1.W.b....._Xn......GN...*..~....-..TH.."..!.....5.K.H..#R.........pN..."......&..P.~...@.o.....v..(.........."8..~......s.>.....o.... ..z.q..........................O.h....!t..........e....mi..'.....|.(...@.8.G.8.=.0.B.0. .<.>.6.5. .4.0. .5.,. .G.5. .4.>.:.C.<.5.=.B.0.F.8.O.B.0. .2.A.5. .>.I.5. .A.5. .8.=.4.5.:.A.8.@.0...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........0.1.5.;.5.6.:.0.:..........Note:.....QCLuceneResultWidget.....,. .5.7.C.;.B.0.B.8. .>.B. .B.J.@.A.5.=.5.B.>..........Search Results.....QCLuceneResultWidget....... .
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):7444
                                                                                                                                                                                                                                                              Entropy (8bit):4.580794980254807
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:G8oS34B7n303D37Bn3Jso37cfp3Mg3H373R58noct36R9RFu:GQU7ETrxZvqTXLSoct36Pzu
                                                                                                                                                                                                                                                              MD5:66722ED97BCBFD3DAE3C8264413859AB
                                                                                                                                                                                                                                                              SHA1:400A93B213FCF9BBC9785881EA82ADB9F444CD6C
                                                                                                                                                                                                                                                              SHA-256:ECD4283A660F2CF72849B323810D7EADD063120B6F561E05AA1243A5B280946A
                                                                                                                                                                                                                                                              SHA-512:B898BAC9652D7532384ED5CC53FA62DB55D516421D13F815A3E6D5E80AD4C69555F1A7E6C51F8B0A234614824EEE01D6731458F90D40A585990F84A58B9ABE44
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......caB............%.......0T......K:^.....Uj......`.....P..YJ...V.E.4...*...........>...7........B<s.....B\>...6........+.s.....zq.......9.......vR......@.......@.......:....;.8Z....!.g.N......F................t.....D ....z.k.N.......I......^......`#.......2.......G........N...7......N......{..................K...............GN......NO...5.........K.H...@.........pN......V............q..................>...N.........~.....5..%c...:.z.q....i...4....".A.f.e.g.e.i.x. .u.n. .f.i.l.t.r.e..........Add Filter.....FilterNameDialogClass.......N.o.m. .d.e.l. .f.i.l.t.r.e.:..........Filter Name:.....FilterNameDialogClass.......S.e.n.s.e. .t...t.o.l..........Untitled.....QHelp.....`.N.o. .s.'.h.a. .p.o.g.u.t. .c.o.p.i.a.r. .e.l. .f.i.t.x.e.r. .d.e. .c.o.l...l.e.c.c.i...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....H.N.o. .s.'.h.a. .p.o.g.u.t. .c.r.e.a.r. .e.l. .d.i.r.e.c.t.o.r.i.:. .%.1..........Cannot create directory: %1.....QHelpCollect
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):15297
                                                                                                                                                                                                                                                              Entropy (8bit):4.708378368926237
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:hmv1gdEYEiNrVhTBvAn1ca1f5lwHoJr0vwuxqsP/5jxA:o1gdEvgbloCof9ixqspW
                                                                                                                                                                                                                                                              MD5:ED228F0F60AE9AEC28AB9171D5AE9590
                                                                                                                                                                                                                                                              SHA1:7F061CF0C699D125A5531E3480C21964452F45EA
                                                                                                                                                                                                                                                              SHA-256:4AC56FC63E400943BAB13F1D4C418502138908E1D488C24AEE6131D3D17552AA
                                                                                                                                                                                                                                                              SHA-512:794CC671C08BFC50980820A6389B9D0D3514619AD0A8F18EFD5554CBBF2482192DF00B9D3B05FEE45F42276E63E2375FB28E193930D426245035B4B0E3E14ED8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......cs_CZB...H.(.......(.......0T......0T......5w...0..Uj......`.......a[......a[....$.......p..........t.......t...........!..1"....T.39....T.39.......s...0......(......7/.................B<s...L..MQ......M^../q..........J..6@.0....*B.O5Q..'..O5^..(A..)Q...X..)^......o>..........+....J..6.......4....t.....8dz..5..D ....R.D ......k.A.....k.A.....k.N.....k.N.......n.."....I..........................2...21......2>..........d.............T..G...4...w...!N......&O......&....!..".......#E..,...,.......)....Q..$/...^..$................$a......6.>.. t......5...K.......K....)......5E.W.b..-.._Xa..%a._Xn..%...GA......GN...?......,9..~.......TH..3..!....*..K.H..4h.........pA...J..pN..........7..P.~.. ..o.....0..(....*..(..........3V..~....T.s.1.....s.>..._.o....0..o....1p.z.q..........'9.....#........^.........h....2................Z..e... .i..8J......(.D.o.v.o.d.e.m. .p.r.o. .t.o. .b.y. .m.o.h.l.o. .b...t.,. .~.e. .d.o.k.u.m.e.n.t.a.c.e. .j.e. .s.t...l.e. .j.e.a.t...
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4795
                                                                                                                                                                                                                                                              Entropy (8bit):4.530246422531362
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:X82wNlnKfN1LMFy7LsF3ZqBFZjWo0koBLqBXXjGL0qU7UqB7zoElmP5MUu4DZIHU:XM01f7eOnoB8X2s7Vfg5Mi4beXiOUu
                                                                                                                                                                                                                                                              MD5:1D09BEE1FB55A173F7EB39B9A662A170
                                                                                                                                                                                                                                                              SHA1:C77F0A148262A91679F19689E4790B754D45D5D5
                                                                                                                                                                                                                                                              SHA-256:6BB092552A398687119F6D52145F04BF8373977446D8F00C0DCBD56B96829F0F
                                                                                                                                                                                                                                                              SHA-512:BE5A31A6135E8DB024A8B0EB20C4D8EECBF76861F83FF83B4CA97327DB74AD94BB5D77B4E0A59A33B697C32A4EACD61B8C878951F2C545385C74D99FCE56FEE1
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......daB.....%.....m.0T......Uj....V.`....................k.B<s.....B\>..........6.+.s...............t.....D ....|.k.N...9...I...O..2.......G....B...N...O..............!..K...._..........GN...........@.K.H.............pN..............>.....~.....m..%c.....z.q....i..........U.n.a.v.n.g.i.v.e.t..........Untitled.....QHelp.....D.K.a.n. .i.k.k.e. .k.o.p.i.e.r.e. .s.a.m.l.i.n.g.s.f.i.l.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....6.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .m.a.p.p.e.n.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....V.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .i.n.d.e.k.s.t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1...........&Cannot create index tables in file %1......QHelpCollectionHandler.....J.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....P.K.a.n. .i.k.k.e. .i.n.d.l...s.e. .s.q.l.i.t.e.-.d.a.t.a.b.a.s.e.-.d.r
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):7570
                                                                                                                                                                                                                                                              Entropy (8bit):4.550982634910665
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:8y/gPmmhL/7LlSivP6kBL7jb0RNUzzpld4UGG3Ik18fLP0L7fGc0OeVP8a8hiAwj:1OD7hx/Bv3oNuFX4iqgv34fZsu
                                                                                                                                                                                                                                                              MD5:3B070D169E3381E2FB081172934AAD00
                                                                                                                                                                                                                                                              SHA1:70886EB7EF566B296D0814BD4C2440AC176699D6
                                                                                                                                                                                                                                                              SHA-256:9962523FBAE9F1E4C3B5C3C16860D059291CB30DC5EBE5A5EDA4C836A03FED1E
                                                                                                                                                                                                                                                              SHA-512:271B730B5A7358E923BBBC6FA074A72DA52FA47E3B7726779EF7034200EDA09BF0E1AE4E7B11B59F76805F48DC285F6EFC245EB9C7F4A748BE82B25CEE1DDCAE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......deB..........B.%.....5.0T......K:^.....Uj....?.`.....f..YJ...V.E.4...............>............B<s...z.B\>...\........+.s...Q.zq....C..9....4..vR...B..@.......@.......:......8Z......g.N......F....>...........t.....D ......k.N.......I......^....|.`#....I..2....<..G....^...N.........................;..........K....y..........GN......NO...........,.K.H.............pN......V...................."..........>.............~........%c.....z.q....i........".F.i.l.t.e.r. .h.i.n.z.u.f...g.e.n..........Add Filter.....FilterNameDialogClass.....".N.a.m.e. .d.e.s. .F.i.l.t.e.r.s.:..........Filter Name:.....FilterNameDialogClass.......O.h.n.e. .T.i.t.e.l..........Untitled.....QHelp.....\.D.i.e. .K.a.t.a.l.o.g.d.a.t.e.i. .k.a.n.n. .n.i.c.h.t. .k.o.p.i.e.r.t. .w.e.r.d.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....\.D.a.s. .V.e.r.z.e.i.c.h.n.i.s. .k.a.n.n. .n.i.c.h.t. .a.n.g.e.l.e.g.t. .w.e.r.d.e.n.:. .%.1..........Cannot create directory: %
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                              Entropy (8bit):4.0
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                                              MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                                              SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                                              SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                                              SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`...
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):10704
                                                                                                                                                                                                                                                              Entropy (8bit):4.481291573289571
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:q9J9j7e4BQhD0h61nnKz+DJF/45ojDU9V1Wa/rmtIBMH:Wp64ShDnnKz+FhjQpWa/ytoMH
                                                                                                                                                                                                                                                              MD5:9EDF433AB9EE5FC7CF7782370150B26A
                                                                                                                                                                                                                                                              SHA1:A918AE15A0DF187C7789BE8599A80E279F039964
                                                                                                                                                                                                                                                              SHA-256:FD16B279F8CF69077F75E94D90C9C07A2AFFF3948A579E3789F5FFB5E5F4202D
                                                                                                                                                                                                                                                              SHA-512:88245F6FBAAF603A03D7EA2341411AE040791D47C9FF110C6D6CDD8165F0A8BA7A4A0DA5CD543BBE95A4E93FE3A81E95B3664E00C11791FBCB4923E3A80ABC60
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......es_ESB...(.(.....7.0T..../.5w... C.Uj......`.......a[....0..........t..............39..........&e.........B<s...D..M^..............J..%p.O5^...I..)^...1..o>.......J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>....................G...#...w............!.......%..,................^............$a......6.>..........#...K...........$C.W.b....._Xn......GN...|..~.......TH.."..!.....5.K.H..#f.........pN...j......'..P.~... .o........(....>....."<..~....c.s.>.....o.... ..z.q..........................u.h....!p.......*..e....Qi..'}......(.L.a. .r.a.z...n. .d.e. .e.s.t.o. .p.u.e.d.e. .s.e.r. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n. .e.s.t... .s.i.e.n.d.o. .i.n.d.e.x.a.d.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....2.R.e.s.u.l.t.a.d.o.s. .d.e. .l.a. .B...s.q.u.e.d.a..........Search Results.....QCLu
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):10922
                                                                                                                                                                                                                                                              Entropy (8bit):4.459946393010639
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:w4BIn67/WsmoB3r6M/eYlSbyE7DnvE7pcn9nPJZe7nOFovzcNn7Uhmio+2/p53I/:w4N19fq3n2c9Bucuhmi52/X3Qpam
                                                                                                                                                                                                                                                              MD5:D520C7F85CC06C66715A2B6622BF0687
                                                                                                                                                                                                                                                              SHA1:47292D068172FBC9DC0D9BE2F479E890A37CE138
                                                                                                                                                                                                                                                              SHA-256:687E351C062F688AAFF6CF05218D6017B80B1A1B4238D1D30250A55EE41C5FED
                                                                                                                                                                                                                                                              SHA-512:736B50BB64751B127300BCAFE88888A9D9A2081CBF934EDCFFEF6CEF0575505AFDF714273A97671ABB598AE3D23C8E55F7DCD632FB0AA219ED5F763768576E04
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......fr_FRB...(.(.....y.0T....K.5w...!1.Uj....*.`.......a[............5..t..............39....m.....'W.......S.B<s...d..M^.. ...........J..&`.O5^...+..)^......o>.......J..&.......$....t.....8dz..%..D ......k.N.....k.N...D...n.......I...........c..2>..........M.........G...$...w....K..................,................^............$a......6.>...c......$...K....'......%M.W.b....._Xn...j..GN......~.......TH..#..!.......K.H..$Z......,..pN..........'..P.~.....o........(....h.....#4..~......s.>...M.o....!..z.q...........p......L.........h...."^.......b..e.....i..(W......(.I.l. .e.s.t. .p.o.s.s.i.b.l.e. .q.u.e. .c.e.l.a. .s.o.i.t. .d... .a.u. .f.a.i.t. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.t.i.o.n. .e.s.t. .e.n. .c.o.u.r.s. .d.'.i.n.d.e.x.a.t.i.o.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.e. .:..........Note:.....QCLuceneResultWidget.....2.R...s.u.l.t.a.t.s. .d.e. .l.a. .r.e.c.h.e.r.c.h.e.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):10891
                                                                                                                                                                                                                                                              Entropy (8bit):4.5087667371046205
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:Im7gBZHx4hCTNarW6EJDvoIR765f40wqNcMi/8F/Ihon:v0fHccarW6Eh61wqNcMi/Q/won
                                                                                                                                                                                                                                                              MD5:B62C74793741FC386332A59113E8D412
                                                                                                                                                                                                                                                              SHA1:589CE099F2C1D92581B5CF0E17BE49A2BF0014D4
                                                                                                                                                                                                                                                              SHA-256:7399A248609974773F60866C87B78EA7DFBC4F750313D692F7886CD763883C9F
                                                                                                                                                                                                                                                              SHA-512:D8E1A3B3732662BA572A1387651F2625742710834BEDB41809DA47B5D23020AA1B558B64A00C10C605D1844F0544483163F4A6227CAFFA5ECDABF3BBF4E12D9B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......gl_ESB...8.(.......0T......Uj......`.....`.a[....F..........t..............1"... S.39.......s...!.............'F.........B<s...8..MQ.. ...........J..&S.0.....x.O5Q......)Q...O..o>...{.......#...J..&.......$....t.....8dz..%..D ......k.A.....k.A.......n.......I.................."...21....................G...#...w............[...!...?...........Q...?........$a....v.6.>..........$...K...........%0._Xa......GA...n..........~.......TH..#..K.H..$M.........pA...Z......'..P.~...B.o........(..........#+..~......s.1.....o....!..z.q...e.............................. ..e....wi..((......(.A. .r.a.z...n. .d.i.s.t.o. .p.o.d.e. .s.e.r. .q.u.e. .a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n.d.a. .e.s.t.e.a. .a. .i.n.d.e.x.a.r.s.e...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....*.R.e.s.u.l.t.a.d.o.s. .d.a. .p.r.o.c.u.r.a..........Search Results.....QCLucene
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):10284
                                                                                                                                                                                                                                                              Entropy (8bit):4.674501432335502
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:RNY+rCG3e7LBqYqYseBb/FEWBgSn62TdJgDO9esYGY3DtgGh621XlZ/8kWvIMK:4+rheHYYZdBb/pgSn62T/FeVD3DGGh62
                                                                                                                                                                                                                                                              MD5:5A56E9E2ED6ECE3F249D1C2A7EB3B172
                                                                                                                                                                                                                                                              SHA1:D6F079F40FBB813B0293C1D2210BAE7084092FEC
                                                                                                                                                                                                                                                              SHA-256:70F33B569C2942F41C6D634EA6A61CB8D80EB2C7011BAD48EF6DBAE9677960D5
                                                                                                                                                                                                                                                              SHA-512:28947128FC51791CFDBFD3958FAF9B33979DB52C90AE0159EDB01FE6032284EB37BC05187162983A0435560BCEA864B008F499CDB4CE662792599FE20A37972A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......hu_HUB...(.(.......0T......5w......Uj......`.....4.a[....N..........t....".........39..........%..........B<s...8..M^...8..........J..$..O5^......)^...]..o>.......J..$......."N...t.....8dz..#g.D ......k.N...>.k.N.......n.......I..............2>..........a.........G...!...w.......................,................^............$a......6.>.........."...K....m......"..W.b...l._Xn...~..GN......~.......TH..!F.!.......K.H..!..........pN..........%..P.~...<.o........(.......... ...~......s.>...{.o.....c.z.q...K.......v......l.........h.... ........t..e....mi..%.....~.(.E.z. .a.m.i.a.t.t. .l.e.h.e.t.,. .h.o.g.y. .a. .d.o.k.u.m.e.n.t...c.i... .m...g. .i.n.d.e.x.e.l...s. .a.l.a.t.t. .v.a.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......M.e.g.j.e.g.y.z...s.:..........Note:.....QCLuceneResultWidget.....&.K.e.r.e.s...s.i. .e.r.e.d.m...n.y.e.k..........Search Results.....QCLuceneResultWidget.......A
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):10612
                                                                                                                                                                                                                                                              Entropy (8bit):4.458970627057882
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:nRxcfy71b+myBN16cbc+w45rtlTnzo7uHp3JQJ9cVu4BJ1G82g33vOVrNL/7nEF1:RR4R/fJn9JizTgnqrNL/b0hH2K
                                                                                                                                                                                                                                                              MD5:3639B57B463987F6DB07629253ACD8BF
                                                                                                                                                                                                                                                              SHA1:65935A67C73F19FCF6023FB95030A5ACAF9DA21C
                                                                                                                                                                                                                                                              SHA-256:316FE8D0815E2B4B396895BEB38EF1A40431915B5E054DF80F4C0CD556F26E4B
                                                                                                                                                                                                                                                              SHA-512:AD7CA93D93A69F273CE80BE7F2F477543B9C5F9C7E4D7448223BFF084EA956B626D6837F22D83C5E282688B938F58C29073C4B5C6F26A797F716C14FABF9FFEE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......it_ITB...(.(.....g.0T....y.5w... ..Uj....2.`.......a[............'..t..............39..........&..........B<s...j..M^...h......K...J..%..O5^...K..)^......o>...u...J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>.................o..G..."...w............-......./..,................^...'........$a......6.>..........#...K...........$..W.b....._Xn......GN......~.......TH.."n.!.....5.K.H..#"......>..pN..........&..P.~.....o.....~..(....p.....!...~....A.s.>.....o.... ..z.q..........................q.h....!0.......*..e....;i..'!......(.L.a. .c.a.u.s.a. .d.i. .c.i... .p.o.t.r.e.b.b.e. .e.s.s.e.r.e. .c.h.e. .l.'.i.n.d.i.c.i.z.z.a.z.i.o.n.e. .d.e.l.l.a. .d.o.c.u.m.e.n.t.a.z.i.o.n.e. ... .a.n.c.o.r.a. .i.n. .c.o.r.s.o...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.......R.i.s.u.l.t.a.t.i. .d.e.l.l.a. .r.i.c.e.r.c.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):7917
                                                                                                                                                                                                                                                              Entropy (8bit):5.680408580146589
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:mP6J37GcBzRjYEPEJJGTnwfJJxb7FTPjzzZBL3/q/I53:mSVqclR5s6Tnwfb7Pj/PL3/q/w3
                                                                                                                                                                                                                                                              MD5:1380A9352C476071BDA5A5D4FED0B6C5
                                                                                                                                                                                                                                                              SHA1:9B737ED05F80FE5D3CD8F588CCEC16BB11DD3560
                                                                                                                                                                                                                                                              SHA-256:AE603B2C0D434D40CDE433FFCBA65F9EE27978A9E19316007BE7FE782A5B8B47
                                                                                                                                                                                                                                                              SHA-512:EC3D68126488C3A163898BACAF7E783217868573635182CAF511ED046B4BE1F99A71FBB24DA607CCB50EDAF70893007AAEE9A6BAAE4C1CD33465A0915AA965DA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......jaB...(.(.....S.0T......5w....'.Uj......`.......a[............u..t............!.39.....................B<s......M^..............J...>.O5^...O..)^......o>.......J...............t...w.8dz.....D ......k.N.....k.N...H...n.......I...........i..2>...<......G......9..G....P..w............i..........,................^..........'.$a......6.>...5..........K............S.W.b...2._Xn......GN...@..~.......TH.....!.......K.H.............pN...........S.P.~.....o.....|..(..............~....o.s.>.....o.......z.q..................@.........h.....&....... ..e.....i........@.(0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0K0.0W0.0~0[0.0..).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..:..........Note:.....QCLuceneResultWidget......i.}"}Pg...........Search Results.....QCLuceneResultWidget.....R0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0.i.}"}Pg.0LN.[.Qh0jS..`'0L0B0.0~0Y0..........VThe search results may
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):5708
                                                                                                                                                                                                                                                              Entropy (8bit):5.698914195742074
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:elPQHJ6L4c7LaQaFQv2QEhBL+Ejma0W40U0BzlQlcrnUSaTIdspIc18CLRSM3LBY:dHI97W1BbNz1VqqzJpoj5y5uY7OGrWFE
                                                                                                                                                                                                                                                              MD5:CD15674A652C2BF435F7578E119182F8
                                                                                                                                                                                                                                                              SHA1:AEA22E4A0D21396733802C7AB738DDD03737B7D6
                                                                                                                                                                                                                                                              SHA-256:F11C64694E8E34E1D2C46C1A1D15D6BA9F2DB7B61DE4FDF54ECA5AB977C3E052
                                                                                                                                                                                                                                                              SHA-512:88BFA112F4DBC0BFB4013CE0937E5180B4AB4A217FC8A963798C7C86532E794E4A1AD88416AE42F26A1C0631B465A5D69BFE75366E048502F5E21F4115A12F19
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......koB............%.......0T......K:^...g.Uj......`........YJ...>.E.4...........z...>..........;.B<s...K.B\>...b........+.s.....zq....[..9....F..vR......@.......@.......:....c.8Z......g.N...7..F....|...........t.....D ......k.N.......I...m..^......`#....!..2.......G....@...N.................................X..K....{.......i..GN......NO.............K.H..........S..pN...z..V...............................>...........:.~.....i..%c.....z.q....i...s......D.0. .............Add Filter.....FilterNameDialogClass.......D.0. .t...:..........Filter Name:.....FilterNameDialogClass........... ...L..........Untitled.....QHelp.....(...L... ...|.D. .....`. ... ...L.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....".....0...|. .... ... ...L.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....2...|. .%.1... ...x. .L.t...D. .... ... .................&Cannot create index tables in file %1......QHelpCollectionHandler.....,.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):9673
                                                                                                                                                                                                                                                              Entropy (8bit):4.622652249027856
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:TO/7kBL9wGu3wtCnlhLJUBB7oph+mZ18LgP:T8QnwcCnlhdvphpZ18LgP
                                                                                                                                                                                                                                                              MD5:2B68446B69D9AA40B273D75A581D2992
                                                                                                                                                                                                                                                              SHA1:8A09BD38998543B74E2673478EDD54FB4BBDD068
                                                                                                                                                                                                                                                              SHA-256:CC6CB4D8C54086224672F2E49E623C8CB7C0C1CD65B8D5ECD42FC9BA3A6065BD
                                                                                                                                                                                                                                                              SHA-512:F3A3D6A416B3411613B06FC3EE56625D4D4DE80087182AB0D0601E49314861ABEF97D11A15B4C0511911544A59FBC4A4A52F0CCF0FD43F763A76A8922D8E57B6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......plB.....(.......0T....T.5w......Uj... R.`.......a[...............t............2.39....H......6.......n.B<s.. ...M^..._......6.O5^...F..)^......o>...............t.....D ......k.N.....k.N.../...n.......I...W..........2>...w................G.......w............&.......:..,................^...(..... ..$a....?.6.>...$..........K......W.b....._Xn......GN...Y..~......!.....*.K.H...E....."...pN...-.........P.~...}.o........(....1..~......s.>......%c.."..o.....r.z.q............................h................e.....i..#.......N.i.e.n.a.z.w.a.n.y..........Untitled.....QHelp.....P.N.i.e. .m.o.|.n.a. .s.k.o.p.i.o.w.a... .p.l.i.k.u. .z. .k.o.l.e.k.c.j...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....>.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .k.a.t.a.l.o.g.u.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....H.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .t.a.b.e.l. .w. .p.l.i.k.u. .%.1........... Cannot create tables in file
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):7288
                                                                                                                                                                                                                                                              Entropy (8bit):5.297177914619657
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:dBJjvfq7D6X68uBAzlp5W9+yBPZZZMM7vL0PXJL:JKrMEL0PXJL
                                                                                                                                                                                                                                                              MD5:794AF445A5D7082D51BD22683449F86D
                                                                                                                                                                                                                                                              SHA1:3A0C369872B112A1572AA17EEB814B168B225D98
                                                                                                                                                                                                                                                              SHA-256:557B644E6DA5F1EC720EF93965617087E4D1F40B2494CC5AA524CF3796108DE7
                                                                                                                                                                                                                                                              SHA-512:D42C870A16AEE7626BBE24886AD423895529A2F1A51AC2DBC303BC0E4EF9D3241FE894ECA3F7217AD408C8DCEE165CA4B89D84570357B0EB80340A3F72B0A846
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......ruB..........\.%.......0T......K:^.....Uj....L.`........YJ...X.E.4...............>............B<s.....B\>............+.s.....zq.......9....B..vR...L..@.......@....G..:......8Z......g.N......F....>...........t.....D ....R.k.N...E...I...W..^......`#....s..2.......G....^...N.........................K.......d..K............O..GN...b..NO.............K.H.............pN...P..V....................g..........>.............~........%c.....z.q....i........$...>.1.0.2.;.5.=.8.5. .D.8.;.L.B.@.0..........Add Filter.....FilterNameDialogClass.........<.O. .D.8.;.L.B.@.0.:..........Filter Name:.....FilterNameDialogClass.........5.7.K.<.O.=.=.K.9..........Untitled.....QHelp.....b...5. .C.4.0.;.>.A.L. .A.:.>.?.8.@.>.2.0.B.L. .D.0.9.;. .:.>.;.;.5.:.F.8.8. .A.?.@.0.2.:.8.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....<...5. .C.4.0.;.>.A.L. .A.>.7.4.0.B.L. .:.0.B.0.;.>.3.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....`
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):10388
                                                                                                                                                                                                                                                              Entropy (8bit):4.70568613551943
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:uPq7iBWseXKkVu4+Qv9zEJ1xGMaLNmBgJqdC6/MxIMt:LWcseV04Xv9zEoLNDJqdX/MxRt
                                                                                                                                                                                                                                                              MD5:75C94E59F1FC5312AE25381C247AF992
                                                                                                                                                                                                                                                              SHA1:E3E5F4582CC5FAFE6DF43644D11484861023C084
                                                                                                                                                                                                                                                              SHA-256:F41E33E1D790BD0D3EB180F1F875BC191FE74773628F25C2CAD95E1402E66867
                                                                                                                                                                                                                                                              SHA-512:959B8F4D57FC9728DD4804322333D1792D45A0EE85615B559E0CA3BD2DEA22E2C8C68C6482AE9425D29C819B0ED27473EDDC82EF4B6ECFFB2E2E7B56E1509B63
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......sk_SKB...8.(.......0T......Uj......`.....0.a[....8..........t..............1"......39.......s........... .....%..........B<s...6..MQ..............J..$-.0.......O5Q......)Q...;..o>...........G...J..$......."....t.....8dz..#..D ......k.A...2.k.A.......n..._...I.................. ...21..........e.........G...!...w....Y...........!...........=...Q............$a......6.>.........."...K....i......# ._Xa..."..GA..............~.......TH..!{.K.H.."7.........pA..........%..P.~.....o........(..........!...~....u.s.1.....o.......z.q...c..............................f..e....9i..&-......(.D...v.o.d.o.m. .m...~.e. .b.y.e. .t.o.,. .~.e. .d.o.k.u.m.e.n.t...c.i.a. .s.t...l.e. .n.i.e. .j.e. .z.i.n.d.e.x.o.v.a.n.....).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......P.o.z.n...m.k.a.:..........Note:.....QCLuceneResultWidget.....".V...s.l.e.d.k.y. .h.>.a.d.a.n.i.a..........Search Results.....QCLuceneResultWidg
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):10363
                                                                                                                                                                                                                                                              Entropy (8bit):4.613473842638716
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:vNBqTi7qBCVIQf54EslZ2Jy/L/BnmpP0bX3caK6q1B6/hgIlCCUb0:vjq2+UVT4ESZOYmpP0bX26q1I/yqCCUw
                                                                                                                                                                                                                                                              MD5:3B0AEE27B193A8A563C5CB5C7C4FE60F
                                                                                                                                                                                                                                                              SHA1:C94E832595EC765370553468F87C02DB7E7D138A
                                                                                                                                                                                                                                                              SHA-256:2EC955E662407EBCD8DCDAE5AAA21E4108E0B5B0AEE0E9DB712C27072943535F
                                                                                                                                                                                                                                                              SHA-512:EBC25C378126876F44279E23CA0CF06FC9E7D5F51AD7E3DBDABA7A50C81112EDC1C76F7FD0AF47E447A93C3593BB953A0C9C1FBBFC49494E6B29BF21655F690E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......slB...8.(.....E.0T......Uj......`.......a[............!..t..............1"....;.39.......s....^............$........i.B<s...,..MQ..........}...J..#..0.....Z.O5Q...[..)Q......o>...............J..$I......"W...t...C.8dz..#H.D ......k.A.....k.A.......n.......I.................. P..21....................G...!...w............?...!...3...........Q...+........$a....>.6.>.........."...K...........".._Xa......GA..............~....A..TH..!I.K.H..!..........pA...>......%..P.~...>.o........(....d..... ...~......s.1.....o.......z.q.....................................e....{i..&.....z.(.R.a.z.l.o.g. .j.e. .m.o.r.d.a. .t.o.,. .d.a. .s.e. .d.o.k.u.m.e.n.t.a.c.i.j.o. .a.e. .v.e.d.n.o. .i.n.d.e.k.s.i.r.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......O.p.o.m.b.a.:..........Note:.....QCLuceneResultWidget.....".R.e.z.u.l.t.a.t.i. .i.s.k.a.n.j.a..........Search Results.....QCLuceneResultWidget.......R.e.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4629
                                                                                                                                                                                                                                                              Entropy (8bit):4.68793836539357
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:BoiK0UD2wMLb7Lqlguotqbww5BLNwWjK0kHU9zuQlUVUfniqthweEIFwC18lLEGA:PXFf7pU75BWWOpcJcVqDFNz8brgyf76r
                                                                                                                                                                                                                                                              MD5:32D6EE3D8EE6408A03E568B972F93BCB
                                                                                                                                                                                                                                                              SHA1:582EE079DBD42000C378E0701D26405750524DBA
                                                                                                                                                                                                                                                              SHA-256:EBDECA0CFEE7A9441DEB800BABFD97C63BC4E421DA885C55B3BD49725EBACD25
                                                                                                                                                                                                                                                              SHA-512:24AAA30B9CB4DB82A57411FBA24A87D70D8B845AE48A6FDA633D0BE6B824B58FDD2F450C2B385F16F49E2F9C6FA0A3124FD0F28594726940F996C66F8F3216CC
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......tr_TRB.....%.....[.0T......Uj......`.....$..............L.B<s.....B\>..........4.+.s...............t.....D ......k.N...5...I......2.......G....5...N..........a...............f..K....9..........GN...........@.K.H..........q..pN...t..........>...z.~...../..%c.....z.q....i..........B.a._.l.1.k.s.1.z..........Untitled.....QHelp.....J.K.o.l.e.k.s.i.y.o.n. .d.o.s.y.a.s.1. .k.o.p.y.a.l.a.n.a.m.1.y.o.r.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....2.D.i.z.i.n. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....\.%.1. .d.o.s.y.a.s.1.n.d.a. .d.i.z.i.n. .t.a.b.l.o.l.a.r.1. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r...........&Cannot create index tables in file %1......QHelpCollectionHandler.....N.%.1. .d.o.s.y.a.s.1.n.d.a. .t.a.b.l.o.l.a.r. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r........... Cannot create tables in file %1......QHelpCollectionHandler.....P.S.q.l.i.t.e. .v.e.r.i.t.a.b.a.n.1. .s...r...c...
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):9750
                                                                                                                                                                                                                                                              Entropy (8bit):5.281035122342072
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:eMp79BCN+u8hhbHbny+HJouHgei50JBSfDvbetpP/RIkT:eIhgNgBbny+phiS3SfDDetpP/RRT
                                                                                                                                                                                                                                                              MD5:90A776917D534B65942063C319573CDC
                                                                                                                                                                                                                                                              SHA1:5DF3B213D985A3BBDB476B37B7780D7D7DF17E41
                                                                                                                                                                                                                                                              SHA-256:497CFC473684692EE44D7A3795E8FB2270C57069FD9EB98A615DD29AB9BE8A7C
                                                                                                                                                                                                                                                              SHA-512:B34A019716B50CE8E1E20AC32756B3B0D5802971F7A04F4BDDE2418DA551AFB9742B79E934979DB6FAB9DAC05D7D26A3B19ABA77158321F8D9AAB08AEBBD455A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......uk_UAB...(.(.....?.0T......5w......Uj......`.......a[...............t............K.39....u....."..........B<s...8..M^...j......y...J..!..O5^...Y..)^......o>...o...J..":...... <...t...E.8dz..!3.D ....".k.N.....k.N...d...n.......I..............2>...>......o.........G.......w............E.......e..,................^...S........$a......6.>...'...... y..K........... ..W.b....._Xn......GN...p..~.......TH...4.!.....9.K.H.............pN..........#].P.~...~.o.....N..(....b.........~......s.>.....o.....o.z.q..........................U.h.............D..e.....i..#.......(...@.8.G.8.=.>.N. .F.L.>.3.>. .<.>.6.5. .1.C.B.8. .B.5.,. .I.>. .4.>.:.C.<.5.=.B.0.F.V.O. .4.>.A.V. .V.=.4.5.:.A.C.T.B.L.A.O...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........@.8.<.V.B.:.0.:..........Note:.....QCLuceneResultWidget.....". .5.7.C.;.L.B.0.B.8. .?.>.H.C.:.C..........Search Results.....QCLuceneResultWidget....... .5.7
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):6441
                                                                                                                                                                                                                                                              Entropy (8bit):5.790303416386852
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:pB37nBD4H5PCyLDxLSzJPduYx9vja/FIgH9yIFqfs:rTZ4HUAD1S1JFe/F59PFqfs
                                                                                                                                                                                                                                                              MD5:9297A6905B8B1823BF7E318D9138A104
                                                                                                                                                                                                                                                              SHA1:3DB992A1B3BBCAF314B7EA4A000D6334D7492A52
                                                                                                                                                                                                                                                              SHA-256:C02AAA20923F18ADDAB520BE5CB84EFD4C723396BDC24B4C9A72D406F101C7B4
                                                                                                                                                                                                                                                              SHA-512:01F12CEE0AE456D78942A6049E1C77F94B406C8FFB4A5944DE15E54D1C760CDBA13279530A8F29B1443D1BBC647D3AF5436AAD8C43EB3944316C48300B3827E4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......zhB......I....L.0T......Uj......`.......a[...............t....P..@....Z.......<.........39.......s....2.................B<s......MQ..........9...J......31.....0.......O5Q......)Q...^..o>...........(...........J...V...........t.....8dz.....D ....Z.k.A.....k.A.......n.......I...........t..w................!...........o.......D...Q...E........$a......6.>...h...............%._Xa......GA..........._..TH...r.........pA.............P.~.....o.....].~.q.............~......o.....h.z.q...........H..0q....................i........2..S.u...y.`.Q.v.S.V.S..f/V.N:..e.hckcW(..}"_.0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..............Note:.....QCLuceneResultWidget......d.}"~.g...........Search Results.....QCLuceneResultWidget.....,d.}"~.g.N_..^vN.[.et..V.N:..e.hckcW(..}"_............VThe search results may not be complete since the documentation is still being indexed!.....QCLuceneResultWidget..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):9301
                                                                                                                                                                                                                                                              Entropy (8bit):5.80411750798786
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:4bgIXwsL78BQp4dRDP0ludqODa/wkB/tTWn5dJ6mO8IZiT9Dzz/wI3HyRWqUqS:lI/oS4dR5c/tTWn5/EZA9D/w+H8WqUqS
                                                                                                                                                                                                                                                              MD5:47C3328D3918CF627112BB6C50E30B86
                                                                                                                                                                                                                                                              SHA1:05705603AB3F28402A6C103E1C41DDFF21D140C0
                                                                                                                                                                                                                                                              SHA-256:3697F1660D7F2AC9B37AC33CD1C7ECAE08ADBD26710E7E0076497CCDDC8BC830
                                                                                                                                                                                                                                                              SHA-512:8DE1C3C5A48965CF6D8AA545DA9F0A5C00AE124F3E4153597915E7C0F4CAE1E26723270F58A47AA9FFA4AAF30E6EBA522D4EBAD27DECF17EF108E353E611980E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......zh_TWB......I....[.%.......0T......0T......Uj......Uj....R.`.....>.a[....................g..t....7..@......................39.......s................... .........B<s.....B<s.....B\>......MQ..........[...J...]..31.....+.s...c.0.....U.O5Q......)Q...C..o>.......................J...............t...3...t.....8dz.....D ....R.D ......k.A.....k.A.....k.N...'...n.......I.......I...........[..2....x..G........N......w................!...........:...........Q...&...............$a......6.>...I.......L.......$..K......................_Xa...y..GA...O..GN...........$..........TH...I.K.H................ Y..pA...K..pN.............P.~.....o.....D.~.q......>.............~......~........%c.. ..o.....!.z.q...........#..0q....................i..!Y....(..g.S..f/V.p.N.W(^.z.e.N.v.}"_.uvN-0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......P..;............Note:.....QCLuceneResultWidget......d.\.}Pg...........Sea
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):146
                                                                                                                                                                                                                                                              Entropy (8bit):3.6255640074603277
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/IrLlAlHekfK/gp1MUXaMlI+rwtbWlMiayIPldkOgn:CwDrC+TYIUrIRt6HoiHn
                                                                                                                                                                                                                                                              MD5:5A46979B45C67DD6312F33CCEA2ED7BC
                                                                                                                                                                                                                                                              SHA1:4C56836B1FB10D9903B299CBCB925947D515B4C8
                                                                                                                                                                                                                                                              SHA-256:BB246AABD501E14CED8B1FFC1369E3D5D26567AAE62B3EAD4D94C22FB77C3471
                                                                                                                                                                                                                                                              SHA-512:BDBA4E1731CF254E95B0F1337410937C765E96FBB1D42F1D053033E1511FEE6F50C02705F781F4DAA0347E2299DC78A5A9942AC4EA343ED1F8F401F9ACD961E4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......hu....v.....q.t.b.a.s.e._.h.u.....q.t.s.c.r.i.p.t._.h.u.....q.t.m.u.l.t.i.m.e.d.i.a._.h.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.h.u
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                                                              Entropy (8bit):3.5752972123113778
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/EbFlAlHeke5zOp1MUWLt7KlI+rwtbWlMj5FKIPldkOA9kk:CwDM+35aIUW5SIRt6Q50oi9Gk
                                                                                                                                                                                                                                                              MD5:2BB8C94D420D3BC344C79A01043BDC89
                                                                                                                                                                                                                                                              SHA1:3FBA773D58E6D3699C20AB41AEE6801E71E2DDAE
                                                                                                                                                                                                                                                              SHA-256:9117AAC2D07BC86DFA55A29B8825ED27C7093300FCC90E143E135E00E85F09D7
                                                                                                                                                                                                                                                              SHA-512:C6B13655AFB206B0056F5656B4A9BF33CC267FCC928F6973258131CFA6443970510226FE45A041E5AA988809E17D0B11C7458F4A241C71521EDED186596C6055
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......it....v.....q.t.b.a.s.e._.i.t.....q.t.s.c.r.i.p.t._.i.t.....q.t.m.u.l.t.i.m.e.d.i.a._.i.t... .q.t.x.m.l.p.a.t.t.e.r.n.s._.i.t.......
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):146
                                                                                                                                                                                                                                                              Entropy (8bit):3.599979504080125
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/il/lAlHekd6hY1MUV6JAlI+rwtbWlMgel3UlIPldkOG:Cwz4+pjUGAIRt6qVUloiB
                                                                                                                                                                                                                                                              MD5:8A1EE3433304838CCD0EBE0A825E84D8
                                                                                                                                                                                                                                                              SHA1:2B3476588350C5384E0F9A51FF2E3659E89B4846
                                                                                                                                                                                                                                                              SHA-256:23457CE8E44E233C6F85D56A4EE6A2CECD87C9C7BDDE6D8B8A925902EED1CD9C
                                                                                                                                                                                                                                                              SHA-512:2D8ACD668DF537E98B27161F9FA49828EB2EB6E9CF41DB38E7F5D31F610D150CD1B580A8AE9B472A4DFDE4D4BF983C24A56293BB911CF5879368664E4D4CF3D2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......ja....v.....q.t.b.a.s.e._.j.a.....q.t.s.c.r.i.p.t._.j.a.....q.t.m.u.l.t.i.m.e.d.i.a._.j.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.j.a
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):146
                                                                                                                                                                                                                                                              Entropy (8bit):3.652277257665055
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/rrr/lAlHekcQ/01MUUQMlI+rwtbWlMhQGlIPldkORn:CwCC+1Q/UUpIRt6SBloimn
                                                                                                                                                                                                                                                              MD5:7B2659AF52B824EAC6C169CDD9467EE9
                                                                                                                                                                                                                                                              SHA1:5727109218B222E3B654A8CC9933E970EB7C2118
                                                                                                                                                                                                                                                              SHA-256:4CC1AF37E771F0A43898849CFF2CD42A820451B8D2B2E88931031629D781DB05
                                                                                                                                                                                                                                                              SHA-512:E9475AC80BDBBEFF54F2724A2B6BA76992F18FD1913FD8EE1540A99FD7A112B79FED5A130B6AC6D7460E4420C06354FC6E4CF7770A7C6CBD3EAC1BDAF0082DE5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......ko....v.....q.t.b.a.s.e._.k.o.....q.t.s.c.r.i.p.t._.k.o.....q.t.m.u.l.t.i.m.e.d.i.a._.k.o... .q.t.x.m.l.p.a.t.t.e.r.n.s._.k.o
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):165383
                                                                                                                                                                                                                                                              Entropy (8bit):4.805977227348512
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:i5v3+zmayloj6yJjhnBAbnrKnGrhA7WgdXclIsooY9i:SvOzAloj6yJ9BA7riGr+7WKXc+s5ui
                                                                                                                                                                                                                                                              MD5:8992B652D1499F5D2F12674F3F875A35
                                                                                                                                                                                                                                                              SHA1:E22766A49612F79156C550D83C6C230345DDA433
                                                                                                                                                                                                                                                              SHA-256:47EB5F97467DF769261421D54A5BEA1131C9FB9B6388791D38BB6574335B64BF
                                                                                                                                                                                                                                                              SHA-512:9B8B6DBFF432F2A46C14BC183A6BAF84ACBF02BF2C5BB8C306C6538FBD9BE1C0A9015BD46728F2F652F9163AFC56B1E16D16EB95D8F7728F3C562AE9F4F1AE1E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......ltB..0X...*..)C...+...|......P....@..9....A..9....B..:....C..:....D..;....E..;....F..<6...G..<....H..=)...I..=....P..>q...Q..>....R..?....S..@f...T..@....U..A\...V..B....W..B....X..C....Y..Cy...]..k....t..........t>......th......t.......pd...;..J'...;.._h...;.......;...{...;..J....;...)...M..l....O...R...O...............}..l9...m..lo......^S..(5..P{..+;..4...+;......+;......+O..4...+O......1...^...E@..?p..F...C...H4......HY......H.......I...D...I@..s...IA..t...IC...2..J.......J....Y..J.......J.......K...9...LD...`..L.......PS......R.......T...q...Zr...`..[`......[`..&@..\....e..\....b.._......._....P..1........E..........5........L..1...O...1...PP......7......../...........$.......$.......,.......y.......y..........K^..............x......8................L...E.......E.......E..*....................%..:....%.........0U.....W......Zo.....^....5.......0..I....0...F...0...|...0.......0.......0..+\...5...}.......... D...g.. D......+....j..,.......,.......<U...+..<U
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):89
                                                                                                                                                                                                                                                              Entropy (8bit):4.156834975253888
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/HzllldQlHekbxplUp1MUTJ+b:Cwv+DIUEb
                                                                                                                                                                                                                                                              MD5:19F1B919BB531E9E12E7F707BEBD8497
                                                                                                                                                                                                                                                              SHA1:46E82683CEA28D877C73A5CE02F965BB1130FC62
                                                                                                                                                                                                                                                              SHA-256:03467738042A15676E504BA02CB326DCDB773B171FADA3CD62B7A0E0564314A0
                                                                                                                                                                                                                                                              SHA-512:901D7B26CAC7A4D0FFDB39A1D25767B5BC71BED4AFBE788D70BF19D4C58A8295167111675AB45E743FDF4768AF874D69417414C01CF23D5C525A3F6C8BF7D21F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......lv....0.....q.t.b.a.s.e._.l.v.....q.t.s.c.r.i.p.t._.l.v........)....
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):161
                                                                                                                                                                                                                                                              Entropy (8bit):3.8693516202048612
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/5J/p/lAlHekHp/7KlI+rwtbWlM6Tl/z21MUPp/FOlIPldkOjehB:Cwr+26IRt6nFURkloiT
                                                                                                                                                                                                                                                              MD5:D71EA9FEFD97464B178235150EC8759E
                                                                                                                                                                                                                                                              SHA1:61026FE602FD1B8B442A0D341C6BD759EEC75488
                                                                                                                                                                                                                                                              SHA-256:BD7DD0C2CAB119A973DC10C3BFF7499D9728B928B541F86056921B30C8DB78E6
                                                                                                                                                                                                                                                              SHA-512:ECD76A7D8B8D733E635B2BFEA90A4CD387B83D9D8A4EB6D299F59FF22AAA8D617A4C886A825A1CDDD901925C7839E2C18BDD4E0CD84152641922B66B62663F77
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......pl....v.....q.t.b.a.s.e._.p.l.....q.t.m.u.l.t.i.m.e.d.i.a._.p.l.....q.t.s.c.r.i.p.t._.p.l... .q.t.x.m.l.p.a.t.t.e.r.n.s._.p.l............,..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):70334
                                                                                                                                                                                                                                                              Entropy (8bit):4.732724622610353
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:OKGUuWW+WHjS0gMBd483+Y7bDPs4RHBloLUIltlzAJnx4nnliM1OPlOibLG:JGUuWPuSgm0Jn+n4Mhj
                                                                                                                                                                                                                                                              MD5:6656500F7A28EF820AE9F97FD47FB5BB
                                                                                                                                                                                                                                                              SHA1:CC112B9C9513BCF7497F3417168B4C8A9F7640A9
                                                                                                                                                                                                                                                              SHA-256:2C1E7BBF5168A64B43752DD4C547601C0BDE6D610F8671FA3E3AF38597E84783
                                                                                                                                                                                                                                                              SHA-512:5C3CBFCF86AF6B4D949C1D914CD379E512E73BA350AF661033A386EE7FB981FBFCB43D9A35FDE7656E17BB09F64F1469F84867A780573C3359D645269461D5A6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......pt_PTB...(...*...9...+...e...]..6....;.......;..-....;..;`...;..};...;.......M..6....O... ...O...w...........}..7....m..7B..........+;......+;..8S..+;..>...+O......+O..8#..H4......H.......J......K.......LD...)..L....}..PS...l..Zr...B..[`...;..[`.....\...kU.._......._.......1...?...............8...............E............,..................p........0...............v...........%...O...%..G........4...0.......0..:....0..y....0..|....0.......0...X...5.......5...... D..=... D..Kn..+....L..,...>...,......<U..z...<U......<.......F...>...F.......H5...4..H5..=...H5..K...H5......f....p..f...1...f...;...f...I...f...|H..f.......f.......l....................b......<...............>.......L ...........`......`..._.......A......2....e...g...e..>D...e..LW................y...,.*.y.....*.y..o..*.y.....*.T..L..*.0..'..*.0....+F...y..+F......+f......+f...C..+.z..0..+.....d.+....p0.+.....R.+.z..0U.+.....u.+....8..+....Ct.+....L..+....y..+.....Z.+......+...pc.+.....+....0..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):164
                                                                                                                                                                                                                                                              Entropy (8bit):3.984562388316898
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/oZlAlHekF8Op1MUNKJKlI+rwtbWlM4KKIPldkOSxRMugB:CwY+GIUgcIRt61oihM3
                                                                                                                                                                                                                                                              MD5:F7A8C75408B9A34A2B185E76F51B7B85
                                                                                                                                                                                                                                                              SHA1:065E987139C5FB809A6F9CDF3845BCD79707FDBB
                                                                                                                                                                                                                                                              SHA-256:6492B267608C6FB76907BD8FCFC8F1EF57E9F4EBBC2E81ACA81715A88388F94A
                                                                                                                                                                                                                                                              SHA-512:E768C5B438EC899801B22B1325F2244ACCC5E7C2EC5D270F510BC3CBC2D9A0536949C026DB7FB5862835E506A9F2020DEB2CC4001E7011FF974324542734F855
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......ru....v.....q.t.b.a.s.e._.r.u.....q.t.s.c.r.i.p.t._.r.u.....q.t.m.u.l.t.i.m.e.d.i.a._.r.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.r.u........)......,..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):157
                                                                                                                                                                                                                                                              Entropy (8bit):3.7731953311404336
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/3xRlAlHekE8lgp1MUM8lMlI+rwtbWlM5UllyIPldkOfll6kchn:CwS0+t8CIUM86IRt6KUlsoi2CVh
                                                                                                                                                                                                                                                              MD5:24C179481B5EF574F33E983A62A34D53
                                                                                                                                                                                                                                                              SHA1:0A67F1ED8CA4A5182F504806F8D47D499789F2D2
                                                                                                                                                                                                                                                              SHA-256:B6ADFFD889FF96BF195CB997327E7D7005A815CAD67823FA6915A19C2D9BB668
                                                                                                                                                                                                                                                              SHA-512:4757F3693120DAB2FBB7BCF1734EA20B3E3D9056B4B4E934A3129D660CFDC6C58B230459DB55912AF24AD5692BD221830BE0FF91E41D3EECD9439E79AC23FFE6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......sk....v.....q.t.b.a.s.e._.s.k.....q.t.s.c.r.i.p.t._.s.k.....q.t.m.u.l.t.i.m.e.d.i.a._.s.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.s.k...........
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):228428
                                                                                                                                                                                                                                                              Entropy (8bit):4.726953418955661
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:9zQH0hOtgmiAZu0eeAEv+v49JnnSmICgr3n7jhCQUeinqyU5UggtRLGrQ2LZO+Y1:RpUsSpGr36wsR
                                                                                                                                                                                                                                                              MD5:D35A0FE35476BE8BD149CEE46E42B5E9
                                                                                                                                                                                                                                                              SHA1:9F3C85C115A283E5230D1EEAD84C8CB73A71FA03
                                                                                                                                                                                                                                                              SHA-256:C44E0313A9414CC0E490B65B0C036FA11BCA959353B228886547BC2C8492034F
                                                                                                                                                                                                                                                              SHA-512:BEEB1751882AF081E80BE93F7464D4C6322B724EFA2CBD3E1CBE709181D380C1C57E770FA962BB706D6FCF4A8CB393E3F6E187C1F604F8CEEFB201CA3200BD1C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......slB..<....*.......+.......@...C...A.......B...<...C.......D...2...E.......F...d...G.......H...W...I.......P.......Q.......R.......S...x...T.......U...n...V...%...W.......X.......Y.......]..g~...t...V.......f..................................;..G....;..[....;...q...;..ia...;... ...M..g....O.......O.......[..,e...........}..g....m..h........Q..(5......+;..2...+;...b..+;...i..+O..2...+O...4..1......E@......F.......H4......HY...%..H.......I.......I@......IA...9..IC......J...6...J.......J.......J...^...K...7...LD......L....n..PS...U..R.......T....=..Zr......[`...V..[`......\...!,..\...8U.._..."b.._.../h..1.......E...9......4...............5........e...................$...<...$..Z....[.......,.......y...L...y..].......H.......@.......J.......6........~..........E...O...E..+....E...~..............,1...%..8r...%...........^..............................5.......0..Gx...0.......0..P....0..h....0.......0.......5...^.......... D...... D......+....`..,.......,...-...<U
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):65851
                                                                                                                                                                                                                                                              Entropy (8bit):4.7906769989650515
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:4u6DkpgyKmRmG15mGM6iFPi6Q/qTlOQZY2dKN8gKw:4u6DotUG1sGMZPi6Q/qTlO2Y2YKw
                                                                                                                                                                                                                                                              MD5:0E85E0E0E7DDFE3D4BDE302F27047F9C
                                                                                                                                                                                                                                                              SHA1:AE59348E0C2E4F86F99DA6CF5DAB3B7E92504B7C
                                                                                                                                                                                                                                                              SHA-256:4B4B6FF7FD237C9DA0301B4946132E68653D15EB5FAF38E4C5FBFEBB12DD97F7
                                                                                                                                                                                                                                                              SHA-512:8CAAB6C61E9FA26A3A289A9E4DC515D157B3092D6D4ED43861220261BD2B7CC79B35B52F9ADE4EF558B5385B37EAC14575420DD55C475F435BB95B6C1E2561B6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`...B.......*.......+...i...]..6....;.......;..-f...;..:;...;..t....;.......M..64...O.......O...........q...}..6\...m..6........(..+;......+;..7...+;..=...+O......+O..7c..H4......H.......J.......K....F..LD...+..L.......PS...N..Zr......[`...7..[`...N..\...h4.._....J.._....k..1...>...............7........}......D............,...........*......i....................................%.......%..Fc.......6...0.......0..9....0..q....0..t....0.......0.......5.......5...... D..<}.. D..I...+.......,...=X..,.......<U..r...<U...n..<.......F...=...F....F..H5......H5..<...H5..J4..H5......f.......f...1V..f...:f..f...H;..f...t&..f.......f.......l..................8......;z..............<.......Je.......6...`...&...`...!.......9......1....e.......e..=....e..J..............g...y.....*.y.../.*.y..h..*.y.....*.T..J..*.0..'[.*.0...K.+F...q..+F.....+f......+f...A..+.z../..+.......+....i`.+.....X.+.z../..+.....S.+....7..+....Bi.+....K..+....q..+.......+......+...i..+.....+....0..F0i.....G.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):110
                                                                                                                                                                                                                                                              Entropy (8bit):3.630483009136986
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/7zl9lAlHekDN/01MULV4LlI+rwtbWlM+N:Cw5+wUGRIRt6n
                                                                                                                                                                                                                                                              MD5:16CDF5B9D48B0F795D532A0D07F5C3A0
                                                                                                                                                                                                                                                              SHA1:6E403C9096B3051973E2B681DFEBBC8DD024830D
                                                                                                                                                                                                                                                              SHA-256:F574A2CFD4715885C3DBDF5AE60995252673BD94FDAA9586F7E0586F6C1AC0EE
                                                                                                                                                                                                                                                              SHA-512:36A0431368010157EA8A45DCB00458076CCFFC08B37E443DEBD1AAD4A30C6080803337725A7A3DCBF2B410DC7BE89CEAF6C07C46F876E4EF5B08159E3BF38E6D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......tr....R.....q.t.b.a.s.e._.t.r.....q.t.s.c.r.i.p.t._.t.r.....q.t.m.u.l.t.i.m.e.d.i.a._.t.r
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):164
                                                                                                                                                                                                                                                              Entropy (8bit):4.021402900389864
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/ZlRlAlHekCczOp1MUKUt7KlI+rwtbWlM/cFKIPldkONRMugB:CwUl0+rjIUKUcIRt6M/oioM3
                                                                                                                                                                                                                                                              MD5:9B101363343847FE42167183320C03F0
                                                                                                                                                                                                                                                              SHA1:F0DF2CFF913E588B7CADFDABBF69F4F632B2F96A
                                                                                                                                                                                                                                                              SHA-256:F1621E680E1642F9463E4B07E7E78B50F9A7BDB7C321D7302039CB3405CBDEA4
                                                                                                                                                                                                                                                              SHA-512:DA14FDF8DB514902733CAAC492293873351C595EBBE0ACB0849BECE24AB822602EE64D01051F1426CD1FC13A95D8607302CF9B515D9806FDD3BD047087DE447C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......uk....v.....q.t.b.a.s.e._.u.k.....q.t.s.c.r.i.p.t._.u.k.....q.t.m.u.l.t.i.m.e.d.i.a._.u.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.u.k........)......,..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):117347
                                                                                                                                                                                                                                                              Entropy (8bit):5.8593733369029195
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:51dXW89nqEFu54aekvRzHHSVuf8j2+/xc3lhnbsfdAoz/w:v9qEFeLekvRznSVHJG3lhn+djY
                                                                                                                                                                                                                                                              MD5:0D02F0DE5A12BCB338B7042DFBDAACF3
                                                                                                                                                                                                                                                              SHA1:B7C10D249D8986AD8C6939B370407D07227A39F5
                                                                                                                                                                                                                                                              SHA-256:28CDE75D7B32C81FEF1D4630C37B79A61DEC24B357632FF00D6365A57D8BE43B
                                                                                                                                                                                                                                                              SHA-512:21F02EBA36B4411921EA3C70310B8E454E8FC2B8F09957FD6A63B71689DC381F7A5E2C3BDF2810734D659AB43D8A7BD46EF6436ECC52F75C71B5F5C313365444
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......zhB..+....*.......+.......@.......A...8...B.......C.......D.......E...V...F.......G...L...H.......I...9...P.......Q...e...R...^...S.......T...T...U.......V...|...W.......X...o...Y.......]..4 ...;...2...;..,....;..8....;.......;.......M..4H...O.......O...........#...}..4p...m..4........N..(5......+;...f..+;..6Y..+;..<...+O...8..+O..6'..1......E@......F....Y..H4..."..HY..J...H.......I.......J.......J.......K....5..LD..._..L......PS...V..Q....6..R...N...W..../..Zr.....[`.....[`......\...lU.._......._....L..1...<........j......6...............B........I...$..K....$.......,...g...y...3.......A......r...........................9..L7......;w...E..5b...E...G.......5...%.......%..D........`......*........................0.......0..8W...0..}y...0...6...0.......0.......5.......5...... D..:... D..J...+....R..,...;...,......<U..~...<U......<......F...;...F......H5...i..H5..:...H5..Jk..H5...w..VE...[..f....u..f...0X..f...9...f...E...f.......f.......f....j..g....A..l.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):141
                                                                                                                                                                                                                                                              Entropy (8bit):3.7198292994386235
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4C/0N6xg/Rl/gl+kNXDelHrwtbWlMwTolIPldkOfDn:CwOO2+g6Mt63oloiUn
                                                                                                                                                                                                                                                              MD5:ED4135D705AEF3D97F8BF6B8FF11F09C
                                                                                                                                                                                                                                                              SHA1:308E2B8F74B863A61AD0B68F4A18ED06965EBEAA
                                                                                                                                                                                                                                                              SHA-256:751ECDA0C33E061D91241268357FBD2F6B7F70A1116E714F28D22EFD61EC7A1A
                                                                                                                                                                                                                                                              SHA-512:B6E6D00553A9C427130129B9D30E862028E549F372A832F0F05747C8E2A79E443F4932EC3AE177537C8BA00D26B5B6CB97D5B35426AB5229F6A468CA485BE0B1
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......zh_TW....n.....q.t.b.a.s.e._.z.h._.T.W...$.q.t.m.u.l.t.i.m.e.d.i.a._.z.h._.T.W...&.q.t.x.m.l.p.a.t.t.e.r.n.s._.z.h._.T.W
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):160017
                                                                                                                                                                                                                                                              Entropy (8bit):5.35627970915292
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:XGlAMfkX1M0RdaCkR8lfv8vtc8EFrVYA2I4AJZWEWgHg1C8COvzHKHC6Jp9NV0V7:XUr0RACkIwDEpV1Lgf1ubtw3Bb
                                                                                                                                                                                                                                                              MD5:A7E4D0BA0FC5DF07F62CC66EC9878979
                                                                                                                                                                                                                                                              SHA1:21FD131B23BDD1BBA7BBB86F3ED5C83876F45638
                                                                                                                                                                                                                                                              SHA-256:E03FE68D83201543698FD7FE267DD5DFC5BFD195147E74FF2F19AC3491401263
                                                                                                                                                                                                                                                              SHA-512:D9E6B10506FCF20B5B783F011908083D9DF6C5DF88E21B10D07F53A01AD6506A4B921C85335A25BAE54E27BAD7D01B6E240D58FDEEAABC7FF32014EC120C2ECF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......arB..2....*.......+.......@.......A.......B..._...C......D.......E......F.......G... ...H...D...I...h...P...C...Q...g...R......S.......T.......U.......V...x...W......X.......Y.......]..'=...s......t...........]...........;..'....;..(....;.......;.......M..'e...O.......O...9...........}..'........C...=......m..'....t..........!o..(5...Z..+;..5u..+;..c...+O......1...!...D@...8..E@.....H4...,..HY..QI..H.......IC......J....1..J.......J.......LD......L.......PS......QR...R..R...V2..T.......U....]..X.......Zr.....[`......\....t..]x......_......._.......yg......1...6....E..8V..............C............................$..RN...[...0...,.......y.......y...................K...........9..R....E.."............z.......................%..F;...D...[..................................!....5.......0...I...0.......0...5...0..#....5.......5...p..............W}.. D..(... D..P=..+.......<U......<U......<.......H5..(...H5..P...L.......VE......VE......V....B..f...JJ..f.......f.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):165337
                                                                                                                                                                                                                                                              Entropy (8bit):5.332219158085151
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:9ULiyUxPoT6qx+J7FJlaaMJnxjqxq+0Uiff0mbVeb7wiEwYuYqDKBkKHMXHCIMll:9ULpIVFnpwUiEujw27ncUQUz
                                                                                                                                                                                                                                                              MD5:660413AD666A6B31A1ACF8F216781D6E
                                                                                                                                                                                                                                                              SHA1:654409CDF3F551555957D3DBCF8D6A0D8F03A6C5
                                                                                                                                                                                                                                                              SHA-256:E448AC9E3F16C29EB27AF3012EFE21052DAA78FABFB34CD6DFF2F69EE3BD3CDB
                                                                                                                                                                                                                                                              SHA-512:C6AE4B784C3D302D7EC6B9CE7B27DDAF00713ADF233F1246CD0475697A59C84D6A86BAA1005283B1F89FCC0835FD131E5CF07B3534B66A0A0AA6AC6356006B8F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......bg_BGB../....*..,....+..."...@...]...A.......B.......C.......D...P...E...!...F.......G.......H.......I.......P.......Q.......R...A...S...e...T.......U.......V.......W...1...X...U...Y...y...]..,....s...,...t...................P...;..+....;..-E...;..!....;..+....M..,Y...O...,...O...........*...}..,............=...Q...m..,....t...|......>...(5..1...+;..<...+;..o...+O...r..1...>...D@......E@......H4......HY..[...H.......IC......J....E..J....X..J.......LD......L....L..PS......QR.."...R...`...T....X..U.......X.......Zr...q..[`...`..\.......]x......_......._....T..yg.....1...=....E..?...............L(.......(...............'...$..\....[.......,...I...y...!...y...................S...........9..]%...E..5p...........z..!q...................%..O....D..................D.....8......:......?....5...&...0.......0.. ....0...c...0..5....5.......5..................b:.. D..-... D..Z...+.......<U......<U...0..<.......H5..-...H5..[...L.......VE..#a..VE..;...V.......f...T...f...!..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):210159
                                                                                                                                                                                                                                                              Entropy (8bit):4.666388181115542
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:P/DVhdlafzvZfeW+6kXEVjSVPzC3ceKdP2:xYf7UW+WjwP2
                                                                                                                                                                                                                                                              MD5:B383F6D4B9EEA51C065E73ECB95BBD23
                                                                                                                                                                                                                                                              SHA1:DD6C2C4B4888B0D14CEBFC86F471D0FC9B07FE42
                                                                                                                                                                                                                                                              SHA-256:52E94FCC9490889B55812C5433D009B44BDC2DC3170EB55B1AF444EF4AAE1D7F
                                                                                                                                                                                                                                                              SHA-512:9401940A170E22CE6515E3C1453C563D93869A3C3686C859491A1F8795520B61BF3F0BFE4687A7380C0CC0C75E25559354FDB5CEF916AF4C5B6CD9661464A54A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......caB..7....*.......+.../...@..:P...A..:t...B..:....C..:....D..;=...E..<....F..<Z...G..<~...H..<....I..<....P..>....Q..>....R..?....S..?R...T..?v...U..?....V..?....W..@....X..@<...Y..@`...]../....s..1....t..........2s......#p...;.......;../....;..W....;..e+...M../3...O.......O..9.......J....}../]......8....=..9....m../....t..9Y.......S..(5..lB..+;.._...+;...=..+O..U...1.......D@..:...E@..?...H4...J..HY..~...H..."...IC...0..J....W..J....0..J.......LD..!...L...!f..PS..)...QR.."...R.......T...9~..U...9...U...z...X...>...Zr..E...[`...e..\...LD..]x..7U.._......._...M...yg..f...1...a....E..c....7.........U.......p........b.......4.......K...$.......[.......,.......y.......y...................^...........9...:...E...s...... (...z..":.......d......!....%..tQ...D.."......."......2......ve.....y...........5..#H...0...\...0..W+...0..';...0.......5..(....5..........)s.......... D..0w.. D..}...+...1...<?..5x..<U......<U..5...<...6@..H5..0...H5..~...L...9...VE..$...V...SV..f.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):174701
                                                                                                                                                                                                                                                              Entropy (8bit):4.87192387061682
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:5WjuhX0CVRaakGjW9E8SSOQfX/JlwVOMxrboRPqWxXfQvO7zjBf:5iFGj1QfXr8Gd
                                                                                                                                                                                                                                                              MD5:C57D0DE9D8458A5BEB2114E47B0FDE47
                                                                                                                                                                                                                                                              SHA1:3A0E777539C51BB65EE76B8E1D8DCE4386CBC886
                                                                                                                                                                                                                                                              SHA-256:03028B42DF5479270371E4C3BDC7DF2F56CBBE6DDA956A2864AC6F6415861FE8
                                                                                                                                                                                                                                                              SHA-512:F7970C132064407752C3D42705376FE04FACAFD2CFE1021E615182555F7BA82E7970EDF5D14359F9D5CA69D4D570AA9DDC46D48CE787CFF13D305341A3E4AF79
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......cs_CZB..3p...*..F....+.......@..!....@..Ef...A..!....A..E....B.."1...B..E....C.."U...C..E....D.."....D..F....E..#p...E..F)...F..#....F..FP...G..#....G..Fw...H..$....H..F....I..$6...I..F....P..&%...P..Gr...Q..&I...Q..G....R..&....R..G....S..&....S..H....T..&....T..H8...U..'....U..H_...V..'Z...V..H....W..'~...W..H....X..'....X..H....Y..'....Y..H....]..,....]..,....s.......t...9...............*...;.......;..+....;..1B...;......;..?x...;..N....;..iY...;..s3...M..,B...M..,....O.......O...w...O..rr...........}..,j...}..-....... 5...=.. ....m..,....m..-8...t.. .......ay..(5..TT..+;...A..+;..B...+;..u...+O......+O..=a..1...a...D@.."...E@..&m..E@..G...F...J...H4...=..HY..`...H.......I...J...IC......J....-..J.......J.......LD......L....(..PS.....QR.."S..R...e...T.... ..U......X.......Zr...g..[`......\......]x......_......._......._...v...yg......1...C....E..E...............=.......Q........................s...$..a....[.......,.......y.......y...y..............G..........
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):181387
                                                                                                                                                                                                                                                              Entropy (8bit):4.755193800761075
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:XzswP2UvZ5aZ9jFTkmq/gnBNW/+PcWrqm2Vliz0DGdaS4KSLZjwTTgwUR0toT:j3m27AjCT
                                                                                                                                                                                                                                                              MD5:859CE522A233AF31ED8D32822DA7755B
                                                                                                                                                                                                                                                              SHA1:70B19B2A6914DA7D629F577F8987553713CD5D3F
                                                                                                                                                                                                                                                              SHA-256:7D1E5CA3310B54D104C19BF2ABD402B38E584E87039A70E153C4A9AF74B25C22
                                                                                                                                                                                                                                                              SHA-512:F9FAA5A19C2FD99CCD03151B7BE5DDA613E9C69678C028CDF678ADB176C23C7DE9EB846CF915BC3CC67ABD5D62D9CD483A5F47A57D5E6BB2F2053563D62E1EF5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......daB..4....*..h....+......@...f...A.......B.......C.......D...U...E.......F...v...G.......H.......I.......P.......Q.......R...6...S...Z...T...~...U.......V.......W..."...X...F...Y...j...]..+....s.......t..................-...;..+....;..,....;../....;..;....M..+....O.......O...r...........}..,............=...8...m..,0...t...c......T...(5..B...+;..NH..+;..~H..+O..,...1...UP..D@......E@......H4...E..HY..j...H.......IC...#..J....J..J.......J.......LD......L....1..PS...B..QR......R...o...T.......U.......X.......Zr......[`...W..\....}..]x...[.._....-.._.......yg...e..1...O....E..R....7..........-!......]............................$..k....[...7...,.......y...c...y.................j4...........9..l8...E..p............z...;..................%..a....D...~.............-.....L......OH.....Uz...5.......0.......0...U...0.......0..p....5...7...5..L$..............p... D..-... D..i...+....@..<U.....<U.....<....S..H5..-2..H5..j$..L....B..VE.. ...VE..P...V...*...f...e...f.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):220467
                                                                                                                                                                                                                                                              Entropy (8bit):4.626295310482312
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:7w8go8+ph6JVB8XVXYWpSNEeg8+vaD+p4N8DDiEKugwGZulh15ce4M+4NsPYXCZW:88h8Sj286tTiDD
                                                                                                                                                                                                                                                              MD5:40760A3456C9C8ABE6EA90336AF5DA01
                                                                                                                                                                                                                                                              SHA1:B249AA1CBF8C2636CE57EB4932D53492E4CE36AC
                                                                                                                                                                                                                                                              SHA-256:553C046835DB9ADEF15954FA9A576625366BA8BFD16637038C4BCD28E5EBACE1
                                                                                                                                                                                                                                                              SHA-512:068E55F39B5250CC937E4B2BD627873132D201D351B9351BE703CD9B95D3BAFB4BD649CB4DF120A976D7C156DA679758D952CAC5E0523107244E517D323BC0C5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......de_DEB..7....*.......+..3....@..R....A..R....B..S....C..S@...D..S....E..T]...F..T....G..T....H..T....I..U#...P..W....Q..W6...R..W....S..W....T..W....U..W....V..XG...W..Xk...X..X....Y..X....]..2%...s..J$...t..9R......J.......B....;..1....;..3....;..q....;.......M..2O...O.......O..X@......ia...}..2y......Q....=..Q....m..2....t..Q...........(5......+;..ev..+;......+O..oh..1....4..D@..R...E@..WZ..H4..4...HY...[..H...AY..IC..>o..J...>...J.......J...>6..LD..@A..L...@...PS..I...QR..#...R....h..T...W...U...Xh..U....~..X...]...Zr..e(..[`..)...\...j...]x..O..._....K.._...lI..yg...U..1...f....E..i....7..........o.......wG......6.......6.......8....$...n...[..8....,..9....y.......y..=................3......>....9.......E..."......?_...z..#d.......0......A%...%..z....D..A.......B......KP......2.............^...5..B....0.......0..p....0..F....0...}...5..G....5..........H........... D..3}.. D...O..+...Q...<?..Ti..<U......<U..T...<...U)..H5..3...H5......L...X...VE..%j..V...l..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                              Entropy (8bit):4.0
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                                                                              MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                                                                              SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                                                                              SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                                                                              SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`...
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):165170
                                                                                                                                                                                                                                                              Entropy (8bit):4.679910767547088
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:JVwzuvb+Ta64KQd84arHX5pxiVhA8QlOD/BnFNa8NsvsfFsfcoZtIx6F:JVwSTG4KqVaLX5pEVK7OJFczstgRtIx8
                                                                                                                                                                                                                                                              MD5:C7C58A6D683797BFDD3EF676A37E2A40
                                                                                                                                                                                                                                                              SHA1:809E580CDBF2FFDA10C77F8BE9BAC081978C102B
                                                                                                                                                                                                                                                              SHA-256:4FFDA56BA3BB5414AB0482D1DDE64A6F226E3488F6B7F3F11A150E01F53FA4C8
                                                                                                                                                                                                                                                              SHA-512:C5AED1A1AA13B8E794C83739B7FDDEAFD96785655C287993469F39607C8B9B0D2D8D222ECD1C13CF8445E623B195192F64DE373A8FB6FE43743BAF50E153CDA5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......es_ESB../....*..*,...+...y...@.......A.......B.......C.......D...v...E...=...F.......G.......H.......I.......P.......Q... ...R...k...S.......T.......U.......V...1...W...U...X...y...Y.......]..+....s.......t...................c...;..+....;..,....;...%...;..#....;..-....M..+....O.......O...............}..,............=...]...m..,/...t..........A...(5..3...+;..<...+;..o...+O..!b..1...Ap..D@......E@...D..H4...-..HY..[F..H.......IC...%..J....L..J.......J.......LD......L....O..PS......QR..!...R...`K..T.......U....&..X.......Zr.....[`...h..\......]x...|.._....Y.._....A..yg......1...=....E..?a......!.......K........G...............R...$..\Q...[.......,...z...y.......y..................+............9..\....E..2............z.. ....................%..ON...D........................:......=B.....A....5...7...0.......0......0.."....0...,...0..3....5...}...5...Y..............a... D..-!.. D..Z6..+....0..<U...h..<U......<.......H5..-M..H5..Z...L.......VE.."...VE..>...V......
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):179941
                                                                                                                                                                                                                                                              Entropy (8bit):4.720938209922096
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:lvdTgO2Yl97ZWnbgTLt/Tf9IlqAeiy5uWkYGM0wNCdRjSK2YUlUs:lvdkA9vh5uWkY0MK2YXs
                                                                                                                                                                                                                                                              MD5:8472CF0BF6C659177AD45AA9E3A3247C
                                                                                                                                                                                                                                                              SHA1:7B5313CDA126BB7863001499FB66FB1B56C255FC
                                                                                                                                                                                                                                                              SHA-256:E47FE13713E184D07FA4495DDE0C589B0E8F562E91574A3558A9363443A4FA72
                                                                                                                                                                                                                                                              SHA-512:DE36A1F033BD7A4D6475681EDC93CC7B0B5DCB6A7051831F2EE6F397C971B843E1C10B66C4FB2EFF2A23DC07433E80FBF7B95E62C5B93E121AB5AD88354D9CB8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......fiB..38...*..ct...+......@.......A.......B.......C...@...D.......E...]...F.......G.......H.......I...#...P.......Q...6...R.......S.......T.......U.......V...G...W...k...X.......Y.......]..*....s...T...t.......................;..*....;..+....;..&....;..3....M..+!...O.......O...e...........}..+K...........=.......m..+w...t..........J...(5..9...+;..:y..+;..mW..+O..$...1...KY..D@......E@...Z..H4...l..HY..X&..H.......IC......J.......J...."..J......LD.....L.......PS...'..QR.. L..R...]...T.......U.......X.......Zr......[`......\.......]x......_....k.._....>..yg.. /..1...;....E..>....7..{(......%.......J........T.......&.......U...$..Y[...[......,...s...y.......y...a.......}......d...........9..Y....E..k'...........z...........V..........%..M....D...Q.......{......d.....A......E......K....5.......0.......0..&J...0.......0..k....5...*...5..I9.............._:.. D..,O.. D..W...+....9..<U...G..<U...*..<.......H5..,y..H5..W...H5......L....5..VE..!u..VE..E...V..."{..f.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):166167
                                                                                                                                                                                                                                                              Entropy (8bit):4.685212271435657
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:CLZ1w8McowCppcPwL5pYFw+G00QsbLckCiWxvq+sjs06oFm:C91wxcowspc4L5pUw+cz39CiQ7tloFm
                                                                                                                                                                                                                                                              MD5:1F41FF5D3A781908A481C07B35998729
                                                                                                                                                                                                                                                              SHA1:ECF3B3156FFE14569ECDF805CF3BE12F29681261
                                                                                                                                                                                                                                                              SHA-256:EDB32A933CEF376A2636634E14E2977CED6284E4AA9A4AC7E2292F9CA54C384A
                                                                                                                                                                                                                                                              SHA-512:A492E8AC88095A38A13549C18C68E1F61C7054AB9362C2B04C65B93E48E4A07941C8DA6950BAE79041094623E0ED330CA975110FDE8248B4D9380B9F729AD891
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......fr_FRB../....*..-....+.......@.......A.......B.......C...?...D.......E...\...F.......G.......H.......I..."...P.......Q...5...R.......S.......T.......U.......V...F...W...j...X.......Y.......]..+....s...=...t.......................;..+....;..,....;.......;..$b...;.......M..,....O.......O...5...........}..,3...........=.......m..,]...t..........A...(5..5j..+;..<T..+;..o...+O.."+..1...B\..D@......E@...Y..H4...8..HY..[{..H.......IC......J.......J.......J.......LD...|..L.......PS...?..QR..!...R...`j..T.......U....[..X.......Zr.....[`...)..\......]x......_....7.._.......yg...i..1...=Q...E..?@......"Y......K............................$..\....[...^...,...'...y.......y...+.......o....../c.......Y...9..\....E..6(...........z..!................j...%..OC...D...+.......[......a.....;......>......B....5.......0.......0...m...0..#....0.......0..6....5.......5..................a... D..-Y.. D..Ze..+....]..<U...;..<U......<.......H5..-...H5..Z...L.......VE.."...VE..?...V......
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):189580
                                                                                                                                                                                                                                                              Entropy (8bit):4.630160941635514
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:SiaI3C87jhakhR0VGkw7ys7CskUH6y4e6IFB4xyMuhvDnJGhFaCo527arBbm07LZ:S2yGjh17yGqxTXhvQoejJd8FUjVgk
                                                                                                                                                                                                                                                              MD5:EB1FB93B0BE51C2AD78FC7BA2F8B9F42
                                                                                                                                                                                                                                                              SHA1:24F7FF809E2F11C579CD388FEA5A4C552FF8D4D0
                                                                                                                                                                                                                                                              SHA-256:63B439DD44139AA3AED54C2EBE03FA9BC77F22C14ED8FBA8EFF2608445BB233D
                                                                                                                                                                                                                                                              SHA-512:E13770AEF33B6666ED7D54E03EE20CA291D4167D673BA6C61D8E64CDD5F7FFE0A9521B95AF67BE719BF263932ECF16E2B2D0B5F3404F9BCD7879114FCC6FC474
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......gd_GBB..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):138690
                                                                                                                                                                                                                                                              Entropy (8bit):5.515748942553918
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:XSue8Z7T3iJsqBejt/zNHSLzdetY2ZISfC/S:XSueK3w7Ijt8zUtYAISfC/S
                                                                                                                                                                                                                                                              MD5:DEAF87D45EE87794AB2DC821F250A87A
                                                                                                                                                                                                                                                              SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
                                                                                                                                                                                                                                                              SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
                                                                                                                                                                                                                                                              SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):160494
                                                                                                                                                                                                                                                              Entropy (8bit):4.831791320613137
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:BmOMZadV9n51xXeQvjOiIzz7/Vs9Db3ihuJNvMfWxBNlYzYbTrIkfwb03l24cNKu:HkWa5pg0MahBHDd
                                                                                                                                                                                                                                                              MD5:E9D302A698B9272BDA41D6DE1D8313FB
                                                                                                                                                                                                                                                              SHA1:BBF35C04177CF290B43F7D2533BE44A15D929D02
                                                                                                                                                                                                                                                              SHA-256:C61B67BB9D1E84F0AB0792B6518FE055414A68E44D0C7BC7C862773800FA8299
                                                                                                                                                                                                                                                              SHA-512:12947B306874CF93ABA64BB46FAC48179C2D055E770D41AF32E50FFFB9F0C092F583AFCEA8B53FE9E238EF9370E9FFFBEB581270DFA1A7CB74EBE54D9BFF459F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......hu_HUB../....*.......+.......@.......A...0...B...{...C.......D.......E.......F.......G...<...H...`...I.......P...s...Q.......R.......S.......T...*...U...N...V.......W.......X.......Y.......]..+y...s.......t.......................;..+Q...;..,U...;.......;.......;..&....M..+....O.......O...U..........}..+............=.......m..+....t..........9c..(5..,...+;..;...+;..m7..+O......1...9...D@...T..E@......H4...v..HY..Y...H.......IC......J.......J.......J.......LD......L.......PS...}..QR..!...R...]...T.......U....{..X.......Zr...=..[`......\....*..]x...-.._......._......yg...M..1...<....E..>...............J........T.......(.......S...$..Z....[.......,...u...y.......y...[...............#...........9..Z....E..#&...........z..!'...................%..Mv...D..._....................32.....5......9....5.......0...h...0...E...0.......0.......0..#....5...Z...5...........G......_2.. D..,... D..W...+....W..<U......<U...B..<.......H5..,...H5..X{..L....)..VE.."...VE..6l..V....*.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):161172
                                                                                                                                                                                                                                                              Entropy (8bit):4.680034416311688
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:eSfxfdO4BKJb0td5pqCOIUP/PFIM7gxGQ9sRrFM6QJ4m8ihkM:eSfxFO4BKJb0td5pnOrvCqg9mRK4IkM
                                                                                                                                                                                                                                                              MD5:88D040696DE3D068F91E0BF000A9EC3E
                                                                                                                                                                                                                                                              SHA1:F978B265E50D14FDDE9693EC96E99B636997B74D
                                                                                                                                                                                                                                                              SHA-256:7C7DC8B45BF4E41FEC60021AB13D9C7655BE007B8123DB8D7537A119EB64A366
                                                                                                                                                                                                                                                              SHA-512:F042637B61C49C91043D73B113545C383BD8D9766FD4ACC21675B4FF727652D50863E72EA811553CB26DF689F692530184A6CE8FE71F9250B5A55662AFE7D923
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......it_ITB../....*.......+.......@.......A..."...B...m...C.......D.......E.......F.......G...0...H...T...I...x...P...q...Q.......R.......S.......T...(...U...L...V.......W.......X.......Y.......]..+....s...'...t...................^...;..+[...;..,g...;.......;.......;..!B...M..+....O...D...O...........(...}..+........I...=.......m..,....t..........4...(5..'...+;..<...+;..oV..+O......1...5...D@...F..E@......H4...J..HY..Z...H.......IC...L..J....s..J....j..J.......LD......L....f..PS......QR..!...R..._...T.......U....3..X.......Zr......[`...Q..\.......]x......_......._....0..yg...C..1...=....E..?o..............Kf.......h.......8.......I...$..[....[.......,...m...y...9...y...........z.......z...........9..\=...E..$u.......:...z.. k...................%..N....D..................M............0......5/...5...2...0.......0...0...0...A...0...)...0..$....5.......5...J.......a......a... D..,... D..Y...+.......<U......<U......<....v..H5..-...H5..Z...L.......VE.."c..VE..1...V....X.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):129911
                                                                                                                                                                                                                                                              Entropy (8bit):5.802855391832282
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:W8YYSCjKBJ26c1Z7f25pVmuLXpxfqt7FEUWNrfQje9kWI23pKXvx:xYuKBJ01Z7u5pQuLbESUWNzAAI23pKfx
                                                                                                                                                                                                                                                              MD5:608B80932119D86503CDDCB1CA7F98BA
                                                                                                                                                                                                                                                              SHA1:7F440399ABA23120F40F6F4FCAE966D621A1CC67
                                                                                                                                                                                                                                                              SHA-256:CBA382ACC44D3680D400F2C625DE93D0C4BD72A90102769EDFD1FE91CB9B617B
                                                                                                                                                                                                                                                              SHA-512:424618011A7C06748AADFC2295109D2D916289C81B01C669DA4991499B207B781604A03259C546739A3A6CF2F8F6DFA753B23406B2E2812F5407AEE343B5CBDD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......jaB../....*...'...+..=....@.......A.......B...?...C...c...D......E......F.......G.......H..."...I...F...P.......Q...'...R...r...S......T......U.......V...8...W...\...X......Y......].."k...s...Q...t..A...............I....;.."C...;..#A...;.......;.......;.......M.."....O...B...O..[?......h....}.."........m...=.......m.."....t...........M..(5......+;......+;..WU..+O......1.......D@......E@...K..H4..>=..HY..F...H...Hr..IC..E...J...F...J.......J...E...LD..Gz..L...G...PS..O...QR......R...K!..T...Z...U...[e..X..._f..Zr..e...[`..7...\...i...]x...'.._......._...j...yg..~+..1.../....E..1?.......#......:.......?.......?n......A....$..G....[..Ap...,..B....y.......y..Ew......|...............E....9..H....E..........F....z...]..............HL...%..=R...D..H.......I!......[......J......M..........5..It...0...3...0.......0...C...0..M....0...a...5..N....5..........N.......L6.. D..#... D..E...+...U%..<U......<U..X ..<...X...H5..#...H5..FK..L...[...VE......VE......V......f.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):156799
                                                                                                                                                                                                                                                              Entropy (8bit):5.859529082176036
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:rvTy18hhPekHs1iNXVExWbStnn8TExgkYOvYejZOvXx4Mmf0MwUL8smk/pDZyy:y18hJ61nMStnn8TOgknQRLWZmkxNyy
                                                                                                                                                                                                                                                              MD5:082E361CBAC2E3A0849F87B76EF6E121
                                                                                                                                                                                                                                                              SHA1:F10E882762DCD2E60041BDD6CC57598FC3DF4343
                                                                                                                                                                                                                                                              SHA-256:0179ED1B136E1CB3F583351EAA2C545BA3D83A6EE3F82C32505926A1A5F5F183
                                                                                                                                                                                                                                                              SHA-512:F378A42116924E30FA0B8FFF1D3C3CB185DC35B2746DCE2818BE7C2AA95C5DE103DF44AAC74DA969C36C557F1D4DE42AC7647EC41066247F8AD2697BDED667EA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......koB..7....*.......+.......@...K...A...o...B......C.......D...8...E.......F...U...G...y...H......I.......P......Q.......R.......S...C...T...g...U.......V.......W.......X...-...Y...Q...]..$....s...>...t...................y...;..${...;..%....;...u...;...l...M..$....O.......O...8...........}..$............=...C...m..%!...t...n..........(5...a..+;..E@..+;..l|..+O......1.......D@.....E@......H4......HY..\...H....]..IC......J.......J....8..J.......LD...a..L.......PS......QR......R...`...T.......U....^..U.......X....y..Zr......[`..y...\....A..]x......_......._....o..yg......1...FJ...E..HE...7..................Q........a.......5...........$..]....[...;...,.......y.......y...V...............!.......|...9..]....E...R...........z...4.......f.......5...%..Te...D..................D......^.............*...5...S...0.......0.......0.......0.......5.......5...........n......a... D..%... D..[...+.......<?......<U...;..<U...+..<.......H5..&...H5..\...L.......VE......V....A..f.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):153608
                                                                                                                                                                                                                                                              Entropy (8bit):4.843805801051326
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:y5pmbKIhooMbGe91MrjOhmGzP6LJbWz5XIxELpU6:yObeqrjPGzeJyJLy6
                                                                                                                                                                                                                                                              MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
                                                                                                                                                                                                                                                              SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
                                                                                                                                                                                                                                                              SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
                                                                                                                                                                                                                                                              SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):162982
                                                                                                                                                                                                                                                              Entropy (8bit):4.841899887077422
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:sXpestp/YIFtDT8FIWYbIJmPYuIpnmxAk6mwyJNqSm9+P:sxpTDT8FIWfJmdCmxApmbnqSm9+P
                                                                                                                                                                                                                                                              MD5:F9475A909A0BAF4B6B7A1937D58293C3
                                                                                                                                                                                                                                                              SHA1:76B97225A11DD1F77CAC6EF144812F91BD8734BD
                                                                                                                                                                                                                                                              SHA-256:CE99032A3B0BF8ABAD758895CC22837088EAD99FD2D2514E2D180693081CFE57
                                                                                                                                                                                                                                                              SHA-512:8A4F1B802B6B81FF25C44251FB4A880E93E9A5FE25E36825A24BFE0EFB34E764E7E1EE585D3A56554964B7921E7813C67F12D200D6E0C5EAF4BB76B064B5C890
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......pl_PLB..0....*.."....+.......@...F...A...j...B......C.......D...3...E.......F...P...G...t...H.......I.......P.......Q.......R.......S...>...T...b...U.......V.......W.......X...(...Y...L...]..*....s.......t...r.......o.......+...;..*....;..+....;..."...;... ...M..*....O...6...O...........a...}..+...........=.......m..+G...t...G......,...(5......+;..:...+;..k...+O......1...-[..D@.....E@......H4...U..HY..WU..H.......IC......J....6..J.......J.......LD......L....%..PS......QR.. ...R...[...T....1..U.......X......Zr......[`......\.......]x...A.._......._....}..yg......1...;W...E..=........%......H....................$..Xp...[.......,.......y...i...y...........}......$R...........9..X....E..+)...........z.. E...................%..K....D...p....................&......(......-....5.......0.......0...e...0.......0..+....5...]...5...........f......]-.. D..,%.. D..V?..+....V..<U......<U......<....-..H5..,M..H5..V...L....Z..VE..!...VE..)...V.......f...P...f....K..f......
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):203767
                                                                                                                                                                                                                                                              Entropy (8bit):5.362551648909705
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:hn4dEJ63pdhPpy6gu5fs4MHQv6sLlxnrncF423ZL9xyuXwdcX8LZuf76CW+WeXFx:aN3pdV5fZbpItXsttRY+WSq
                                                                                                                                                                                                                                                              MD5:5096AD2743BF89A334FBA6A2964300D4
                                                                                                                                                                                                                                                              SHA1:405F45361A537C7923C240D51B0FF1C46621C203
                                                                                                                                                                                                                                                              SHA-256:3DA6605668F9178D11A838C4515478084DCFB4F9CF22F99D7A92B492DB9C224B
                                                                                                                                                                                                                                                              SHA-512:7B88B501792B5831426BAA669138192ED94CC3F8323A3DF9D5287655DC4D877706908C517AB7523AE8A283BF50B47123F13B8AE40EA2F3081C3459EDC47FC8DD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......ru_RUB..7....*...L...+...W...@..,....A..,....B..-1...C..-U...D..-....E...r...F.......G.......H../....I../8...P..1'...Q..1K...R..1....S..1....T..1....U..2....V..2\...W..2....X..2....Y..2....].......s..$c...t...'......%........r...;..-....;.......;..J....;..V....M...C...O.......O..&.......8....}...m......+3...=..+....m.......t..+.......p...(5..]@..+;..[0..+;......+O..H...1...qM..D@..-...E@..1o..H4...p..HY..xm..H....*..IC...@..J....g..J.......J.......LD......L....p..PS......QR..!...R...}...T...&...U...'...U...ki..X...+...Zr..3...[`......\...:...]x..)..._......._...;...yg..S...1...\....E..__...7.........H.......k................j.......U...$..y....[.......,.......y...k...y...............................9..y....E...O...........z..!*...................%..nW...D.................%w.....g......j~.....qw...5...H...0.......0..I....0..._...0......5.......5..................~... D../k.. D..wa..+....?..<?.."t..<U......<U.."...<...#z..H5../...H5..w...L...&...VE.."...V...F$.
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):125763
                                                                                                                                                                                                                                                              Entropy (8bit):4.80343609423322
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:roXDuC1u/2lUBGjJirE5tsd/aev1GIfOdvhw:OucMGjH5tbm
                                                                                                                                                                                                                                                              MD5:3D60E50DCBCBD70EE699BC9B1524FCB9
                                                                                                                                                                                                                                                              SHA1:0211B4911B5B74CC1A46C0FCA87D3BF5632AA44A
                                                                                                                                                                                                                                                              SHA-256:D586AE2C314074CF398417FDECB40709D5478DFEB0A67C2FE60D509EE9B59ED7
                                                                                                                                                                                                                                                              SHA-512:F98211867F1DBCB8A342C00E23FA5718BE6E999F7449CB8470B41BF0F527C7F78CC4D6666E28968F32E96026907156753979BFADA7E6BF4225D02A902D24906D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......sk_SKB..$x...*.......+..>....@......A......B.......C.......D...3...E...Z...F......G......H.......I.......P.......Q...D...R.......S......T.......U.......V...1...W...X...X.......Y......]...Y...t..D-......K....;...3...;.......;.......;......;...V...M.......O.._ ......l....}.......m...........T..(5...(..+;......+;..%...+O......1......E@...k..F.......H4..?I..HY..@7..H...J...I....,..IC..HT..J...H{..J...H...LD..J"..L...Jv..PS..Q...R...D...Zr..i]..[`..7...\...nB.._...o...1...&....E..(........B......19......A.......A....$..AF...[..C....,..D....y..G.......v........g......G....9..A....E..........IH...%..4.......Kf..............................5..K....0...,...0.......0.......0..Of...0.......5..P....5..........E... D...C.. D..?'..+...Y`..<U......<U..\...<...]...H5...m..H5..?...L...^...VE......f.......f...8...g.......l...aP.......................6......d....D..f(...`..f...............?....`..h5...y..H....5..j........E...e.......e..@....... ......>......oZ......l..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):194487
                                                                                                                                                                                                                                                              Entropy (8bit):4.877239354585035
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:yRRhAFCvqDBitD/iDG9AOH+l4TcwZBPqHo9fd9CFRK+2IKAimxsjucV2p0ZqvRu7:yRRHs5mksWVX3lA3
                                                                                                                                                                                                                                                              MD5:6CBC5D8E1EABEC96C281065ECC51E35E
                                                                                                                                                                                                                                                              SHA1:4E1E6BA3772428227CB033747006B4887E5D9AD1
                                                                                                                                                                                                                                                              SHA-256:6A0BF6E70E7920C2B193E76E92F78F315936955D3B06AC039D917F2E06C43281
                                                                                                                                                                                                                                                              SHA-512:CE1F9EE180176153D5F523D71E0DB06F4DEA65C24E5E2CD56341CFAEE349A8E9A0F606D99F7219A35DD4516D1528C90AEA4BB87548A55392B8F2B36164D478B1
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......tr_TRB..7....*.......+...-...@.......A.......B.......C...%...D.......E...F...F.......G.......H.......I.......P.. ....Q.. ....R..!D...S..!h...T..!....U..!....V.."....W.."0...X.."T...Y.."x...]..,g...s.../...t......................;..,9...;..-I...;..9@...;..E....M..,....O.......O...G...........}..,............=...\...m..,....t.........._3..(5..LJ..+;..Wt..+;...\..+O..7...1..._...D@......E@..!...H4...@..HY..t...H....2..IC...r..J......J....D..J....K..LD...$..L....x..PS......QR..!...R...x...T.......U....q..U...Y...X...."..Zr...%..[`......\....:..]x......_......._.......yg..6...1...X....E..[....7...Z......7Q......f............................$..u....[...:...,...5...y.......y...........7...............!...9..u....E...........P...z.. ........p...........%..j....D..................A.....U......Y......_....5...V...0.......0..8....0...U...0.......5.......5..~b..............z+.. D..-... D..s...+.......<?...8..<U...s..<U...p..<.......H5..-...H5..s...L.......VE.."0..V...4..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):158274
                                                                                                                                                                                                                                                              Entropy (8bit):5.402056706327934
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:jXwjFVUDdMUD4TzdAhpQgO5poZHvJllEnhmdK4I77/dnPJX/imfb1jhvv3BxT8ue:jBzD4Tzaw5pCvJ8hVPdlvj3p8
                                                                                                                                                                                                                                                              MD5:D6234E4E21021102B021744D5FA22346
                                                                                                                                                                                                                                                              SHA1:63A14327D0CF0941D6D6B58BFA7E8B10337F557B
                                                                                                                                                                                                                                                              SHA-256:51B8FF55B37DC5907D637A8DDDA12FBE816852B0244C74EB4F0FB84867A786E0
                                                                                                                                                                                                                                                              SHA-512:37D24A092C5F29BACB7A4CA8207C4EEFD0F073B7E74A492402867F758084091BF1D79D2BA2B4A28B35FEF42E8023C371FDE97578F74BB2033551154E77102DE6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......uk_UAB../....*...E...+...l...@.......A.......B...G...C...k...D.......E.......F.......G.......H...*...I...N...P...=...Q...a...R.......S.......T.......U.......V...r...W.......X.......Y.......]..*y...s.......t...........;.......n...;..*Q...;..+U...;.......;...x...;..!(...M..*....O.......O...........6...}..*........E...=.......m..*....t..........3...(5..&...+;..:...+;..k0..+O...A..1...4-..D@... ..E@......H4...8..HY..W...H....2..IC...V..J....}..J.......J....%..LD...&..L....z..PS......QR.. ...R...\...T....(..U.......X.......Zr......[`..~...\.......]x......_......._....4..yg...c..1...;....E..=w.......m......I............................$..X....[...<...,.......y.......y...........M...................9..Y....E...F.......D...z.. ........P...........%..LB...D.......................-n...../......4W...5...F...0...p...0...W...0.......0...k...0.......5.......5..................^... D..+... D..V...+.......<U.../..<U......<....>..H5..+...H5..V...L....S..VE..!...VE..0...V......
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Qt Translation file
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):127849
                                                                                                                                                                                                                                                              Entropy (8bit):5.83455389078597
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:Fv2cHP10gOs6dcFxsJopMqOWv2WIrPFP8pa:Fh6s6iFxEodjef8pa
                                                                                                                                                                                                                                                              MD5:9C6A3721D01ECAF3F952CE96F46CE046
                                                                                                                                                                                                                                                              SHA1:4A944E9E31DF778F7012D8E4A66497583BFD2118
                                                                                                                                                                                                                                                              SHA-256:085D29EAF9BBB788B2F2503D74A1EF963A9411CEB600441254CE49A120E1AB63
                                                                                                                                                                                                                                                              SHA-512:6E2807B8785F42A26C9CCBDBA0327DD40B529B10C468593F0E74113774D1CCDAA4FD9ACE9B259B9040E1475911428ECAEA49425B0F170862CF8147D23DB48E46
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:<.d....!..`.......zh_TWB..2x...*.......+..)....@.......A.......B...j...C......D.......E......F.......G...)...H...M...I...q...P...%...Q...I...R......S......T.......U.......V...Z...W...~...X......Y.......]..!....s.......t..-...............4....;..!z...;.."|...;.......;.......M..!....O.......O..Ay......N)...}..!............=.......m.." ...t...(.........(5......+;..;...+;.._...+O......1.......D@...C..E@...m..H4..*W..HY..Pm..H...3...IC..1...J...1...J.......J...1...LD..2...L...38..PS..6...QR...T..R...T...T...A...U...A...X...E...Zr..K...[`..$...\...OW..]x......_......._...P...yg..a^..1...<....E..>....7...>.......;......Fo......+.......+.......-L...$..QR...[..-....,...F...y.......y..1J...............6......1p...9..Q....E..........2....z...........<......3....%..H....D..4W......4}....................Z...... ...5..4....0...?...0...K...0..5....0...L...5..6....5..........6.......U... D.."... D..O...+...<%..<U......<U..>...<...?:..H5..#...H5..O...L...AS..VE...M..VE......V.......f...L..
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2483712
                                                                                                                                                                                                                                                              Entropy (8bit):6.241719144701645
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:ZYS8YHrNj4/7RsRLvYpiW3pCBU+Z7bJWvCSBYgbxGJ5M2GM/fXR1fUdihfSbCo6e:9bpj4/7RsRLvYpiW3pCBU+Z7bJWvCSBv
                                                                                                                                                                                                                                                              MD5:678FA1496FFDEA3A530FA146DEDCDBCC
                                                                                                                                                                                                                                                              SHA1:C80D8F1DE8AE06ECF5750C83D879D2DCC2D6A4F8
                                                                                                                                                                                                                                                              SHA-256:D6E45FD8C3B3F93F52C4D1B6F9E3EE220454A73F80F65F3D70504BD55415EA37
                                                                                                                                                                                                                                                              SHA-512:8D9E3FA49FB42F844D8DF241786EA9C0F55E546D373FF07E8C89AAC4F3027C62EC1BD0C9C639AFEABC034CC39E424B21DA55A1609C9F95397A66D5F0D834E88E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........}.........../....td./..../...td./...td./...td./...n../...1../......P...c./....c./....c./...Rich...........................PE..d....p.f.........." ...(.*...........+.......................................0&...........`.............................................L.....................#.$.............%.... t.......................t..(....r..@............@..(o...........................text...~(.......*.................. ..`.rdata..x....@......................@..@.data...h...........................@....pdata..$.....#......n#.............@..@.reloc.......%......L%.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2494976
                                                                                                                                                                                                                                                              Entropy (8bit):6.232020603277999
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:SUjOoTFrwI8nc6EmRAQ9RzgpP2bXYUKuXeLQp5PjYq0zb:SUqCgnZXRAQ9RzggbozJLQp5Mq
                                                                                                                                                                                                                                                              MD5:AE182C36F5839BADDC9DCB71192CFA7A
                                                                                                                                                                                                                                                              SHA1:C9FA448981BA61343C7D7DECACAE300CAD416957
                                                                                                                                                                                                                                                              SHA-256:A9408E3B15FF3030F0E9ACB3429000D253D3BB7206F750091A7130325F6D0D72
                                                                                                                                                                                                                                                              SHA-512:8950244D828C5EDE5C3934CFE2EE229BE19CC00FBF0C4A7CCEBEC19E8641345EF5FD028511C5428E1E21CE5491A3F74FB0175B03DA17588DAEF918E3F66B206A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......... j..sj..sj..sc..sn..s.p.rh..s1..rh..s.p.ri..s.p.rb..s.p.r...s...rh..s..ro..sj..s...syw.ra..syw.rk..syw.rk..sRichj..s........PE..d....p.f.........." ...(.....................................................P&...........`.........................................`&..L....&................$...............%.....................................p...@...............@{...........................text...O........................... ..`.rdata..............................@..@.data...xz.......^...t..............@....pdata........$.......#.............@..@.reloc........%......^%.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):5144576
                                                                                                                                                                                                                                                              Entropy (8bit):6.262739223310643
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:Qi+reIG7QwktsFPKoe2yicbbqgkcY9abW7KnTYK2bjMkTDGM7y:uqT7Q1kyTvoWW7EYvM9M
                                                                                                                                                                                                                                                              MD5:E8C3BFBC19378E541F5F569E2023B7AA
                                                                                                                                                                                                                                                              SHA1:ACA007030C1CEE45CBC692ADCB8BCB29665792BA
                                                                                                                                                                                                                                                              SHA-256:A1E97A2AB434C6AE5E56491C60172E59CDCCE42960734E8BDF5D851B79361071
                                                                                                                                                                                                                                                              SHA-512:9134C2EAD00C2D19DEC499E60F91E978858766744965EAD655D2349FF92834AB267AC8026038E576A7E207D3BBD4A87CD5F2E2846A703C7F481A406130530EB0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................=....1M............1M.....1M.....1M.....+......t.............J......J......J.....Rich...........................PE..d....p.f.........." ...(..,...!.....P.,.......................................N...........`..........................................><.T...D?<...............H..z...........pM..O..Pa8..............................`8.@.............,..............................text.....,.......,................. ..`.rdata........,.......,.............@..@.data... :....A.......A.............@....pdata...z....H..|....H.............@..@.reloc...O...pM..P...0M.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):120320
                                                                                                                                                                                                                                                              Entropy (8bit):6.034057886020456
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:pPd5NTdYgpmMrZhekwFH4PqgZNBQmT6V6WRFYE9Icx7pz4H5B:NhTdtmMdEkwuFTSvYE9Iczz4H5
                                                                                                                                                                                                                                                              MD5:4F7F9E3A9466F4C0103FB04E1987E098
                                                                                                                                                                                                                                                              SHA1:D4A339702E936AA5ECC1FE906AE2BA3BB0E481D7
                                                                                                                                                                                                                                                              SHA-256:EBF27146466D61411493D2E243EAC691740F9C4B7A4B9AB0D408BE45B5E0AA35
                                                                                                                                                                                                                                                              SHA-512:920BA8D58DCA7946341C1CC01FEA0B76CCE008F1D10061F84455A3DE9BA00FD9534F40C983486211BE92B85F786CD610C386529711A6F573A02BFAF8CA543A19
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........kSR...R...R...[...Z....X..P.......P....X..Q....X..Z....X.._....^..Q...R.......G_..[...G_..S...G_..S...G_..S...RichR...........PE..d.... g.........." ...(.H...........J.......................................0............`.............................................X...h................................ ..........................................@............`...............................text...(G.......H.................. ..`.rdata..lU...`...V...L..............@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):120400
                                                                                                                                                                                                                                                              Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                                              MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                                              SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                                              SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                                              SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):49744
                                                                                                                                                                                                                                                              Entropy (8bit):6.701724666218339
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                                                                              MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                                                                              SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                                                                              SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                                                                              SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):84240
                                                                                                                                                                                                                                                              Entropy (8bit):6.607563436050078
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                                                                              MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                                                                              SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                                                                              SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                                                                              SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):131344
                                                                                                                                                                                                                                                              Entropy (8bit):6.311142284249784
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                                                                              MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                                                                              SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                                                                              SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                                                                              SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):277776
                                                                                                                                                                                                                                                              Entropy (8bit):6.5855511991551
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                                                                              MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                                                                              SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                                                                              SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                                                                              SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):64272
                                                                                                                                                                                                                                                              Entropy (8bit):6.220967684620152
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                                                                              MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                                                                              SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                                                                              SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                                                                              SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):157968
                                                                                                                                                                                                                                                              Entropy (8bit):6.854644275249963
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                                                                              MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                                                                              SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                                                                              SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                                                                              SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33552
                                                                                                                                                                                                                                                              Entropy (8bit):6.446391764486538
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                                                                              MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                                                                              SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                                                                              SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                                                                              SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):83728
                                                                                                                                                                                                                                                              Entropy (8bit):6.331814573029388
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                                                                              MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                                                                              SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                                                                              SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                                                                              SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):181520
                                                                                                                                                                                                                                                              Entropy (8bit):5.972827303352998
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                                                                              MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                                                                              SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                                                                              SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                                                                              SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):38160
                                                                                                                                                                                                                                                              Entropy (8bit):6.338856805460127
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                                                                              MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                                                                              SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                                                                              SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                                                                              SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1394456
                                                                                                                                                                                                                                                              Entropy (8bit):5.531698507573688
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                                                                              MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                                                                              SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                                                                              SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                                                                              SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):299427
                                                                                                                                                                                                                                                              Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                                                              MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                                                              SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                                                              SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                                                              SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):10752
                                                                                                                                                                                                                                                              Entropy (8bit):4.818583535960129
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:Mvs10hZd9D74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGDtCFCCQAADo+cX6m:MXv9XFCk2z1/t12iwU5usJFuCyPcqgE
                                                                                                                                                                                                                                                              MD5:56FE4F6C7E88212161F49E823CCC989A
                                                                                                                                                                                                                                                              SHA1:16D5CBC5F289AD90AEAA4FF7CB828627AC6D4ACF
                                                                                                                                                                                                                                                              SHA-256:002697227449B6D69026D149CFB220AC85D83B13056C8AA6B9DAC3FD3B76CAA4
                                                                                                                                                                                                                                                              SHA-512:7C9D09CF9503F73E6F03D30E54DBB50606A86D09B37302DD72238880C000AE2B64C99027106BA340753691D67EC77B3C6E5004504269508F566BDB5E13615F1E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d....$.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):124928
                                                                                                                                                                                                                                                              Entropy (8bit):5.953784637413928
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:JDE+0ov6ojgN3qN8h51Zlh+YW5E38vCsmLS:JdefPZE2ICDLS
                                                                                                                                                                                                                                                              MD5:10116447F9276F10664BA85A5614BA3A
                                                                                                                                                                                                                                                              SHA1:EFD761A3E6D14E897D37AFB0C7317C797F7AE1D6
                                                                                                                                                                                                                                                              SHA-256:C393098E7803ABF08EE8F7381AD7B0F8FAFFBF66319C05D72823308E898F8CFC
                                                                                                                                                                                                                                                              SHA-512:C04461E52B7FE92D108CBDEB879B7A8553DD552D79C88DFA3F5D0036EED8D4B8C839C0BF2563BC0C796F8280ED2828CA84747CB781D2F26B44214FCA2091EAE4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.....................7...............7.......7.......7.......6..........D....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........C.......................................0............`.........................................0...d.................................... ......................................P...@............P...............................text....?.......@.................. ..`.rdata..nY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):5232408
                                                                                                                                                                                                                                                              Entropy (8bit):5.940072183736028
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                                                                              MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                                                                              SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                                                                              SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                                                                              SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):39696
                                                                                                                                                                                                                                                              Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                                                              MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                                                              SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                                                              SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                                                              SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):792856
                                                                                                                                                                                                                                                              Entropy (8bit):5.57949182561317
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                                                                              MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                                                                              SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                                                                              SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                                                                              SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):67072
                                                                                                                                                                                                                                                              Entropy (8bit):5.909456553599775
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:j3sHmR02IvVxv7WCyKm7c5Th4JBHTOvyyaZE:jnIvryCyKx5Th4J5OvyyO
                                                                                                                                                                                                                                                              MD5:49AC12A1F10AB93FAFAB064FD0523A63
                                                                                                                                                                                                                                                              SHA1:3AD6923AB0FB5D3DD9D22ED077DB15B42C2FBD4F
                                                                                                                                                                                                                                                              SHA-256:BA033B79E858DBFCBA6BF8FB5AFE10DEFD1CB03957DBBC68E8E62E4DE6DF492D
                                                                                                                                                                                                                                                              SHA-512:1BC0F50E0BB0A9D9DDDAD31390E5C73B0D11C2B0A8C5462065D477E93FF21F7EDC7AA2B2B36E478BE0A797A38F43E3FBEB6AAABEF0BADEC1D8D16EB73DF67255
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nT..*5..*5..*5..#M2. 5..x@..(5..x@..&5..x@.."5..x@...5...k..(5..aM..;5..*5...5...@..:5...@..+5...@^.+5...@..+5..Rich*5..................PE..d...._.g.........." .........h......\........................................@............`.........................................0...`.......@.... .......................0..(.......................................8............................................text...h........................... ..`.rdata..\I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):70416
                                                                                                                                                                                                                                                              Entropy (8bit):6.1258200129869405
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:pQEotsskOv6pWVCB4p/uKlZPRQcFIc9qunV0Jku/YFI1Hu1wEBbCpVNyD6VdPxiD:/otssyKcunV8PjZIJy0i7SyWH1
                                                                                                                                                                                                                                                              MD5:16855EBEF31C5B1EBE767F1C617645B3
                                                                                                                                                                                                                                                              SHA1:315521F3A748ABFA35CD4D48E8DD09D0556D989B
                                                                                                                                                                                                                                                              SHA-256:A5C6A329698490A035133433928D04368CE6285BB91A9D074FC285DE4C9A32A4
                                                                                                                                                                                                                                                              SHA-512:C3957B3BD36B10C7AD6EA1FF3BC7BD65CDCEB3E6B4195A25D0649AA0DA179276CE170DA903D77B50A38FC3D5147A45BE32DBCFDBFBF76CC46301199C529ADEA4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%?..a^e.a^e.a^e.).m.`^e.).e.`^e.)..`^e.).g.`^e.Richa^e.........PE..d......g.........." ...)............................................................z.....`.........................................`..................................../..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):6083856
                                                                                                                                                                                                                                                              Entropy (8bit):6.126922729922386
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                                                                              MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                                                                              SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                                                                              SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                                                                              SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):30992
                                                                                                                                                                                                                                                              Entropy (8bit):6.554484610649281
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                                                                              MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                                                                              SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                                                                              SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                                                                              SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):709904
                                                                                                                                                                                                                                                              Entropy (8bit):5.861739047785334
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                                                                              MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                                                                              SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                                                                              SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                                                                              SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1835008
                                                                                                                                                                                                                                                              Entropy (8bit):4.421668055835853
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:rSvfpi6ceLP/9skLmb0OTMWSPHaJG8nAgeMZMMhA2fX4WABlEnN60uhiTw:WvloTMW+EZMM6DFyw03w
                                                                                                                                                                                                                                                              MD5:BA697C50EAE4083037EF1A283EFCA870
                                                                                                                                                                                                                                                              SHA1:2E6A720FE163716C51A8E137E7DF551F3B570841
                                                                                                                                                                                                                                                              SHA-256:FB34FBED3701B5D278F94E2EC0A41EE7C8646564D9F77D68DEEF49F03CB90AA5
                                                                                                                                                                                                                                                              SHA-512:2407B0AD86AAB1F5E2B3E79277FF7D40DD9DE4BB8FDDD9A9FB3860E679D7E9DF5435E47B4256DCCCF9271F94914C9A1C00ADD668B122168F6594ABCFA1968D92
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:regf>...>....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm....J...............................................................................................................................................................................................................................................................................................................................................y.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Entropy (8bit):7.995838779111548
                                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                                              • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                                              • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                              File name:y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              File size:38'750'516 bytes
                                                                                                                                                                                                                                                              MD5:a243fe9d1cfb5bf4e5c21c6e4861e09c
                                                                                                                                                                                                                                                              SHA1:41e893ae4232e1a36346daa0238d77e6d8ccbf92
                                                                                                                                                                                                                                                              SHA256:49212837ba25c47f2e11e30a5de4b52c07bb6f6972b339705fbc3502af1eb880
                                                                                                                                                                                                                                                              SHA512:c4eeccbb08ad4389b51daa2fbe54518331bb6003a028ed8f94169faa8a26f32c92dd8fe5c0b3aed2bacaab350704cca1358d18851916db009aa384c83d128b2d
                                                                                                                                                                                                                                                              SSDEEP:786432:J+gX4BMdhwzTQXR5FbPp6FcSS5U/LT2KzVyPVLBdebXMb8VH/zEa:LXGMK4XR3bLSCU/+6yPl3ebcBa
                                                                                                                                                                                                                                                              TLSH:06873300E5D409DEE5B22974F4F1528BD559F0EE4B72C3EB81B0025385B7BC09A6EA7B
                                                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n=..*\.Z*\.Z*\.Za$.[-\.Za$.[.\.Za$.[ \.Z:..Z)\.Z:..[#\.Z:..[;\.Z:..[.\.Za$.[!\.Z*\.Z.\.Zb..[3\.Zb..[+\.ZRich*\.Z........PE..d..
                                                                                                                                                                                                                                                              Icon Hash:4a464cd47461e179
                                                                                                                                                                                                                                                              Entrypoint:0x14000cdb0
                                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                                              Imagebase:0x140000000
                                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                              Time Stamp:0x67540C3A [Sat Dec 7 08:50:02 2024 UTC]
                                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                                                              Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                                                              call 00007F12247B8C6Ch
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                                                              jmp 00007F12247B888Fh
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                                                              call 00007F12247B9038h
                                                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                                                              je 00007F12247B8A33h
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                                              jmp 00007F12247B8A17h
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              cmp ecx, eax
                                                                                                                                                                                                                                                              je 00007F12247B8A26h
                                                                                                                                                                                                                                                              xor eax, eax
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              cmpxchg dword ptr [0003577Ch], ecx
                                                                                                                                                                                                                                                              jne 00007F12247B8A00h
                                                                                                                                                                                                                                                              xor al, al
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                              mov al, 01h
                                                                                                                                                                                                                                                              jmp 00007F12247B8A09h
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                                                              test ecx, ecx
                                                                                                                                                                                                                                                              jne 00007F12247B8A19h
                                                                                                                                                                                                                                                              mov byte ptr [00035765h], 00000001h
                                                                                                                                                                                                                                                              call 00007F12247B8165h
                                                                                                                                                                                                                                                              call 00007F12247B9450h
                                                                                                                                                                                                                                                              test al, al
                                                                                                                                                                                                                                                              jne 00007F12247B8A16h
                                                                                                                                                                                                                                                              xor al, al
                                                                                                                                                                                                                                                              jmp 00007F12247B8A26h
                                                                                                                                                                                                                                                              call 00007F12247C5F6Fh
                                                                                                                                                                                                                                                              test al, al
                                                                                                                                                                                                                                                              jne 00007F12247B8A1Bh
                                                                                                                                                                                                                                                              xor ecx, ecx
                                                                                                                                                                                                                                                              call 00007F12247B9460h
                                                                                                                                                                                                                                                              jmp 00007F12247B89FCh
                                                                                                                                                                                                                                                              mov al, 01h
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              inc eax
                                                                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              sub esp, 20h
                                                                                                                                                                                                                                                              cmp byte ptr [0003572Ch], 00000000h
                                                                                                                                                                                                                                                              mov ebx, ecx
                                                                                                                                                                                                                                                              jne 00007F12247B8A79h
                                                                                                                                                                                                                                                              cmp ecx, 01h
                                                                                                                                                                                                                                                              jnbe 00007F12247B8A7Ch
                                                                                                                                                                                                                                                              call 00007F12247B8FAEh
                                                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                                                              je 00007F12247B8A3Ah
                                                                                                                                                                                                                                                              test ebx, ebx
                                                                                                                                                                                                                                                              jne 00007F12247B8A36h
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              lea ecx, dword ptr [00035716h]
                                                                                                                                                                                                                                                              call 00007F12247C5D62h
                                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca5c0x78.rdata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000xf41c.rsrc
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2250.pdata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x570000x764.reloc
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                              .text0x10000x29f000x2a0002a7ae207b6295492e9da088072661752False0.5514439174107143data6.487454925709845IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .rdata0x2b0000x12a500x12c004fb8aca5c059a8f3f4452c232953797cFalse0.5244661458333333data5.752629395476709IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              .pdata0x440000x22500x2400f5559f14427a02f0a5dbd0dd026cae54False0.470703125data5.291665041994019IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .rsrc0x470000xf41c0xf600455788c285fcfdcb4008bc77e762818aFalse0.803099593495935data7.5549760623589695IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .reloc0x570000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                              RT_ICON0x472080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.585820895522388
                                                                                                                                                                                                                                                              RT_ICON0x480b00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.7360108303249098
                                                                                                                                                                                                                                                              RT_ICON0x489580x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.755057803468208
                                                                                                                                                                                                                                                              RT_ICON0x48ec00x952cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9975384937676757
                                                                                                                                                                                                                                                              RT_ICON0x523ec0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.3887966804979253
                                                                                                                                                                                                                                                              RT_ICON0x549940x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.49530956848030017
                                                                                                                                                                                                                                                              RT_ICON0x55a3c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.7207446808510638
                                                                                                                                                                                                                                                              RT_GROUP_ICON0x55ea40x68data0.7019230769230769
                                                                                                                                                                                                                                                              RT_MANIFEST0x55f0c0x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                                              USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                                              COMCTL32.dll
                                                                                                                                                                                                                                                              KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                                                              ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                                              GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:10.678384066 CET49705443192.168.2.5104.20.23.46
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:10.678436995 CET44349705104.20.23.46192.168.2.5
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:10.678514004 CET49705443192.168.2.5104.20.23.46
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:10.679523945 CET49705443192.168.2.5104.20.23.46
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:10.679543018 CET44349705104.20.23.46192.168.2.5
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:11.905941963 CET44349705104.20.23.46192.168.2.5
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:11.906807899 CET49705443192.168.2.5104.20.23.46
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:11.906837940 CET44349705104.20.23.46192.168.2.5
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:11.908029079 CET44349705104.20.23.46192.168.2.5
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:11.908195019 CET49705443192.168.2.5104.20.23.46
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:11.909491062 CET49705443192.168.2.5104.20.23.46
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:11.909619093 CET44349705104.20.23.46192.168.2.5
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:11.909671068 CET49705443192.168.2.5104.20.23.46
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:11.909816027 CET49705443192.168.2.5104.20.23.46
                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:10.537072897 CET6333653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:10.673755884 CET53633361.1.1.1192.168.2.5
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:10.537072897 CET192.168.2.51.1.1.10xe175Standard query (0)nodejs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:10.673755884 CET1.1.1.1192.168.2.50xe175No error (0)nodejs.org104.20.23.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Dec 10, 2024 06:44:10.673755884 CET1.1.1.1192.168.2.50xe175No error (0)nodejs.org104.20.22.46A (IP address)IN (0x0001)false

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                              Start time:00:43:56
                                                                                                                                                                                                                                                              Start date:10/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\y3x8pjQ1Ci.exe"
                                                                                                                                                                                                                                                              Imagebase:0x7ff70ac10000
                                                                                                                                                                                                                                                              File size:38'750'516 bytes
                                                                                                                                                                                                                                                              MD5 hash:A243FE9D1CFB5BF4E5C21C6E4861E09C
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                                              Start time:00:44:02
                                                                                                                                                                                                                                                              Start date:10/12/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\y3x8pjQ1Ci.exe"
                                                                                                                                                                                                                                                              Imagebase:0x7ff70ac10000
                                                                                                                                                                                                                                                              File size:38'750'516 bytes
                                                                                                                                                                                                                                                              MD5 hash:A243FE9D1CFB5BF4E5C21C6E4861E09C
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                              Start time:00:44:06
                                                                                                                                                                                                                                                              Start date:10/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:systeminfo
                                                                                                                                                                                                                                                              Imagebase:0x7ff7e4170000
                                                                                                                                                                                                                                                              File size:110'080 bytes
                                                                                                                                                                                                                                                              MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                                                              Start time:00:44:06
                                                                                                                                                                                                                                                              Start date:10/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                                                              Start time:00:44:07
                                                                                                                                                                                                                                                              Start date:10/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                                              Imagebase:0x7ff6ef0c0000
                                                                                                                                                                                                                                                              File size:496'640 bytes
                                                                                                                                                                                                                                                              MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                                              Start time:00:44:07
                                                                                                                                                                                                                                                              Start date:10/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
                                                                                                                                                                                                                                                              Imagebase:0x7ff6c6200000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                                              Start time:00:44:07
                                                                                                                                                                                                                                                              Start date:10/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                                              Start time:00:44:07
                                                                                                                                                                                                                                                              Start date:10/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:wmic computersystem get manufacturer
                                                                                                                                                                                                                                                              Imagebase:0x7ff74f270000
                                                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                                                                              Start time:00:44:12
                                                                                                                                                                                                                                                              Start date:10/12/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 3408 -s 984
                                                                                                                                                                                                                                                              Imagebase:0x7ff6bf930000
                                                                                                                                                                                                                                                              File size:570'736 bytes
                                                                                                                                                                                                                                                              MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:10.4%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                Signature Coverage:20%
                                                                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                                                                Total number of Limit Nodes:71
                                                                                                                                                                                                                                                                execution_graph 19795 7ff70ac3ad69 19798 7ff70ac25478 LeaveCriticalSection 19795->19798 19510 7ff70ac29961 19511 7ff70ac2a3d8 45 API calls 19510->19511 19512 7ff70ac29966 19511->19512 19513 7ff70ac299d7 19512->19513 19514 7ff70ac2998d GetModuleHandleW 19512->19514 19522 7ff70ac29864 19513->19522 19514->19513 19520 7ff70ac2999a 19514->19520 19520->19513 19536 7ff70ac29a88 GetModuleHandleExW 19520->19536 19542 7ff70ac302d8 EnterCriticalSection 19522->19542 19537 7ff70ac29abc GetProcAddress 19536->19537 19538 7ff70ac29ae5 19536->19538 19539 7ff70ac29ace 19537->19539 19540 7ff70ac29aea FreeLibrary 19538->19540 19541 7ff70ac29af1 19538->19541 19539->19538 19540->19541 19541->19513 19553 7ff70ac1bae0 19554 7ff70ac1bb0e 19553->19554 19555 7ff70ac1baf5 19553->19555 19555->19554 19557 7ff70ac2d5fc 12 API calls 19555->19557 19556 7ff70ac1bb6e 19557->19556 19627 7ff70ac3abe3 19628 7ff70ac3abf3 19627->19628 19631 7ff70ac25478 LeaveCriticalSection 19628->19631 19456 7ff70ac2f98c 19457 7ff70ac2fb7e 19456->19457 19461 7ff70ac2f9ce _isindst 19456->19461 19458 7ff70ac24f08 _set_fmode 11 API calls 19457->19458 19476 7ff70ac2fb6e 19458->19476 19459 7ff70ac1c550 _log10_special 8 API calls 19460 7ff70ac2fb99 19459->19460 19461->19457 19462 7ff70ac2fa4e _isindst 19461->19462 19477 7ff70ac36194 19462->19477 19467 7ff70ac2fbaa 19469 7ff70ac2a900 _isindst 17 API calls 19467->19469 19470 7ff70ac2fbbe 19469->19470 19474 7ff70ac2faab 19474->19476 19501 7ff70ac361d8 19474->19501 19476->19459 19478 7ff70ac361a3 19477->19478 19481 7ff70ac2fa6c 19477->19481 19508 7ff70ac302d8 EnterCriticalSection 19478->19508 19483 7ff70ac35598 19481->19483 19484 7ff70ac2fa81 19483->19484 19485 7ff70ac355a1 19483->19485 19484->19467 19489 7ff70ac355c8 19484->19489 19486 7ff70ac24f08 _set_fmode 11 API calls 19485->19486 19487 7ff70ac355a6 19486->19487 19488 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 19487->19488 19488->19484 19490 7ff70ac2fa92 19489->19490 19491 7ff70ac355d1 19489->19491 19490->19467 19495 7ff70ac355f8 19490->19495 19492 7ff70ac24f08 _set_fmode 11 API calls 19491->19492 19493 7ff70ac355d6 19492->19493 19494 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 19493->19494 19494->19490 19496 7ff70ac35601 19495->19496 19500 7ff70ac2faa3 19495->19500 19497 7ff70ac24f08 _set_fmode 11 API calls 19496->19497 19498 7ff70ac35606 19497->19498 19499 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 19498->19499 19499->19500 19500->19467 19500->19474 19509 7ff70ac302d8 EnterCriticalSection 19501->19509 19663 7ff70ac25410 19664 7ff70ac2541b 19663->19664 19672 7ff70ac2f2a4 19664->19672 19685 7ff70ac302d8 EnterCriticalSection 19672->19685 19686 7ff70ac3adfe 19687 7ff70ac3ae17 19686->19687 19688 7ff70ac3ae0d 19686->19688 19690 7ff70ac30338 LeaveCriticalSection 19688->19690 15899 7ff70ac25628 15900 7ff70ac2565f 15899->15900 15901 7ff70ac25642 15899->15901 15900->15901 15902 7ff70ac25672 CreateFileW 15900->15902 15950 7ff70ac24ee8 15901->15950 15904 7ff70ac256dc 15902->15904 15905 7ff70ac256a6 15902->15905 15959 7ff70ac25c04 15904->15959 15924 7ff70ac2577c GetFileType 15905->15924 15914 7ff70ac256bb CloseHandle 15919 7ff70ac2565a 15914->15919 15915 7ff70ac256d1 CloseHandle 15915->15919 15916 7ff70ac25710 15985 7ff70ac259c4 15916->15985 15917 7ff70ac256e5 15980 7ff70ac24e7c 15917->15980 15922 7ff70ac256ef 15922->15919 15925 7ff70ac25887 15924->15925 15928 7ff70ac257ca 15924->15928 15926 7ff70ac2588f 15925->15926 15927 7ff70ac258b1 15925->15927 15930 7ff70ac258a2 GetLastError 15926->15930 15931 7ff70ac25893 15926->15931 15933 7ff70ac258d4 PeekNamedPipe 15927->15933 15939 7ff70ac25872 15927->15939 15929 7ff70ac257f6 GetFileInformationByHandle 15928->15929 15934 7ff70ac25b00 21 API calls 15928->15934 15929->15930 15932 7ff70ac2581f 15929->15932 15937 7ff70ac24e7c _fread_nolock 11 API calls 15930->15937 15935 7ff70ac24f08 _set_fmode 11 API calls 15931->15935 15936 7ff70ac259c4 51 API calls 15932->15936 15933->15939 15938 7ff70ac257e4 15934->15938 15935->15939 15940 7ff70ac2582a 15936->15940 15937->15939 15938->15929 15938->15939 16009 7ff70ac1c550 15939->16009 16002 7ff70ac25924 15940->16002 15945 7ff70ac25924 10 API calls 15946 7ff70ac25849 15945->15946 15947 7ff70ac25924 10 API calls 15946->15947 15948 7ff70ac2585a 15947->15948 15948->15939 15949 7ff70ac24f08 _set_fmode 11 API calls 15948->15949 15949->15939 16023 7ff70ac2b2c8 GetLastError 15950->16023 15952 7ff70ac24ef1 15953 7ff70ac24f08 15952->15953 15954 7ff70ac2b2c8 _set_fmode 11 API calls 15953->15954 15955 7ff70ac24f11 15954->15955 15956 7ff70ac2a8e0 15955->15956 16081 7ff70ac2a778 15956->16081 15958 7ff70ac2a8f9 15958->15919 15960 7ff70ac25c3a 15959->15960 15961 7ff70ac24f08 _set_fmode 11 API calls 15960->15961 15974 7ff70ac25cd2 __vcrt_freefls 15960->15974 15963 7ff70ac25c4c 15961->15963 15962 7ff70ac1c550 _log10_special 8 API calls 15964 7ff70ac256e1 15962->15964 15965 7ff70ac24f08 _set_fmode 11 API calls 15963->15965 15964->15916 15964->15917 15966 7ff70ac25c54 15965->15966 16133 7ff70ac27e08 15966->16133 15968 7ff70ac25c69 15969 7ff70ac25c7b 15968->15969 15970 7ff70ac25c71 15968->15970 15972 7ff70ac24f08 _set_fmode 11 API calls 15969->15972 15971 7ff70ac24f08 _set_fmode 11 API calls 15970->15971 15979 7ff70ac25c76 15971->15979 15973 7ff70ac25c80 15972->15973 15973->15974 15975 7ff70ac24f08 _set_fmode 11 API calls 15973->15975 15974->15962 15976 7ff70ac25c8a 15975->15976 15978 7ff70ac27e08 45 API calls 15976->15978 15977 7ff70ac25cc4 GetDriveTypeW 15977->15974 15978->15979 15979->15974 15979->15977 15981 7ff70ac2b2c8 _set_fmode 11 API calls 15980->15981 15982 7ff70ac24e89 Concurrency::details::SchedulerProxy::DeleteThis 15981->15982 15983 7ff70ac2b2c8 _set_fmode 11 API calls 15982->15983 15984 7ff70ac24eab 15983->15984 15984->15922 15986 7ff70ac259ec 15985->15986 15994 7ff70ac2571d 15986->15994 16227 7ff70ac2f724 15986->16227 15988 7ff70ac25a80 15989 7ff70ac2f724 51 API calls 15988->15989 15988->15994 15990 7ff70ac25a93 15989->15990 15991 7ff70ac2f724 51 API calls 15990->15991 15990->15994 15992 7ff70ac25aa6 15991->15992 15993 7ff70ac2f724 51 API calls 15992->15993 15992->15994 15993->15994 15995 7ff70ac25b00 15994->15995 15996 7ff70ac25b1a 15995->15996 15997 7ff70ac25b51 15996->15997 15998 7ff70ac25b2a 15996->15998 15999 7ff70ac2f5b8 21 API calls 15997->15999 16000 7ff70ac24e7c _fread_nolock 11 API calls 15998->16000 16001 7ff70ac25b3a 15998->16001 15999->16001 16000->16001 16001->15922 16003 7ff70ac2594d FileTimeToSystemTime 16002->16003 16004 7ff70ac25940 16002->16004 16005 7ff70ac25961 SystemTimeToTzSpecificLocalTime 16003->16005 16007 7ff70ac25948 16003->16007 16004->16003 16004->16007 16005->16007 16006 7ff70ac1c550 _log10_special 8 API calls 16008 7ff70ac25839 16006->16008 16007->16006 16008->15945 16011 7ff70ac1c559 16009->16011 16010 7ff70ac1c564 16010->15914 16010->15915 16011->16010 16012 7ff70ac1c8e0 IsProcessorFeaturePresent 16011->16012 16013 7ff70ac1c8f8 16012->16013 16018 7ff70ac1cad8 RtlCaptureContext 16013->16018 16019 7ff70ac1caf2 RtlLookupFunctionEntry 16018->16019 16020 7ff70ac1cb08 RtlVirtualUnwind 16019->16020 16021 7ff70ac1c90b 16019->16021 16020->16019 16020->16021 16022 7ff70ac1c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16021->16022 16024 7ff70ac2b309 FlsSetValue 16023->16024 16027 7ff70ac2b2ec 16023->16027 16025 7ff70ac2b31b 16024->16025 16026 7ff70ac2b2f9 SetLastError 16024->16026 16040 7ff70ac2eb98 16025->16040 16026->15952 16027->16024 16027->16026 16031 7ff70ac2b348 FlsSetValue 16034 7ff70ac2b366 16031->16034 16035 7ff70ac2b354 FlsSetValue 16031->16035 16032 7ff70ac2b338 FlsSetValue 16033 7ff70ac2b341 16032->16033 16047 7ff70ac2a948 16033->16047 16053 7ff70ac2aef4 16034->16053 16035->16033 16046 7ff70ac2eba9 _set_fmode 16040->16046 16041 7ff70ac2ebfa 16043 7ff70ac24f08 _set_fmode 10 API calls 16041->16043 16042 7ff70ac2ebde HeapAlloc 16044 7ff70ac2b32a 16042->16044 16042->16046 16043->16044 16044->16031 16044->16032 16046->16041 16046->16042 16058 7ff70ac33590 16046->16058 16048 7ff70ac2a94d RtlFreeHeap 16047->16048 16049 7ff70ac2a97c 16047->16049 16048->16049 16050 7ff70ac2a968 GetLastError 16048->16050 16049->16026 16051 7ff70ac2a975 Concurrency::details::SchedulerProxy::DeleteThis 16050->16051 16052 7ff70ac24f08 _set_fmode 9 API calls 16051->16052 16052->16049 16067 7ff70ac2adcc 16053->16067 16061 7ff70ac335d0 16058->16061 16066 7ff70ac302d8 EnterCriticalSection 16061->16066 16079 7ff70ac302d8 EnterCriticalSection 16067->16079 16082 7ff70ac2a7a3 16081->16082 16085 7ff70ac2a814 16082->16085 16084 7ff70ac2a7ca 16084->15958 16095 7ff70ac2a55c 16085->16095 16088 7ff70ac2a84f 16088->16084 16096 7ff70ac2a578 GetLastError 16095->16096 16097 7ff70ac2a5b3 16095->16097 16098 7ff70ac2a588 16096->16098 16097->16088 16101 7ff70ac2a5c8 16097->16101 16108 7ff70ac2b390 16098->16108 16102 7ff70ac2a5fc 16101->16102 16103 7ff70ac2a5e4 GetLastError SetLastError 16101->16103 16102->16088 16104 7ff70ac2a900 IsProcessorFeaturePresent 16102->16104 16103->16102 16105 7ff70ac2a913 16104->16105 16125 7ff70ac2a614 16105->16125 16109 7ff70ac2b3ca FlsSetValue 16108->16109 16110 7ff70ac2b3af FlsGetValue 16108->16110 16111 7ff70ac2a5a3 SetLastError 16109->16111 16113 7ff70ac2b3d7 16109->16113 16110->16111 16112 7ff70ac2b3c4 16110->16112 16111->16097 16112->16109 16114 7ff70ac2eb98 _set_fmode 11 API calls 16113->16114 16115 7ff70ac2b3e6 16114->16115 16116 7ff70ac2b404 FlsSetValue 16115->16116 16117 7ff70ac2b3f4 FlsSetValue 16115->16117 16118 7ff70ac2b422 16116->16118 16119 7ff70ac2b410 FlsSetValue 16116->16119 16120 7ff70ac2b3fd 16117->16120 16121 7ff70ac2aef4 _set_fmode 11 API calls 16118->16121 16119->16120 16122 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16120->16122 16123 7ff70ac2b42a 16121->16123 16122->16111 16124 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16123->16124 16124->16111 16126 7ff70ac2a64e __CxxCallCatchBlock __scrt_get_show_window_mode 16125->16126 16127 7ff70ac2a676 RtlCaptureContext RtlLookupFunctionEntry 16126->16127 16128 7ff70ac2a6b0 RtlVirtualUnwind 16127->16128 16129 7ff70ac2a6e6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16127->16129 16128->16129 16130 7ff70ac2a738 __CxxCallCatchBlock 16129->16130 16131 7ff70ac1c550 _log10_special 8 API calls 16130->16131 16132 7ff70ac2a757 GetCurrentProcess TerminateProcess 16131->16132 16134 7ff70ac27e92 16133->16134 16135 7ff70ac27e24 16133->16135 16170 7ff70ac307c0 16134->16170 16135->16134 16137 7ff70ac27e29 16135->16137 16138 7ff70ac27e5e 16137->16138 16139 7ff70ac27e41 16137->16139 16153 7ff70ac27c4c GetFullPathNameW 16138->16153 16145 7ff70ac27bd8 GetFullPathNameW 16139->16145 16144 7ff70ac27e56 __vcrt_freefls 16144->15968 16146 7ff70ac27bfe GetLastError 16145->16146 16147 7ff70ac27c14 16145->16147 16149 7ff70ac24e7c _fread_nolock 11 API calls 16146->16149 16148 7ff70ac27c10 16147->16148 16152 7ff70ac24f08 _set_fmode 11 API calls 16147->16152 16148->16144 16150 7ff70ac27c0b 16149->16150 16151 7ff70ac24f08 _set_fmode 11 API calls 16150->16151 16151->16148 16152->16148 16154 7ff70ac27c7f GetLastError 16153->16154 16159 7ff70ac27c95 __vcrt_freefls 16153->16159 16155 7ff70ac24e7c _fread_nolock 11 API calls 16154->16155 16156 7ff70ac27c8c 16155->16156 16158 7ff70ac24f08 _set_fmode 11 API calls 16156->16158 16157 7ff70ac27c91 16161 7ff70ac27d24 16157->16161 16158->16157 16159->16157 16160 7ff70ac27cef GetFullPathNameW 16159->16160 16160->16154 16160->16157 16162 7ff70ac27d98 memcpy_s 16161->16162 16166 7ff70ac27d4d __scrt_get_show_window_mode 16161->16166 16162->16144 16163 7ff70ac27d81 16164 7ff70ac24f08 _set_fmode 11 API calls 16163->16164 16165 7ff70ac27d86 16164->16165 16168 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 16165->16168 16166->16162 16166->16163 16167 7ff70ac27dba 16166->16167 16167->16162 16169 7ff70ac24f08 _set_fmode 11 API calls 16167->16169 16168->16162 16169->16165 16173 7ff70ac305d0 16170->16173 16174 7ff70ac305fb 16173->16174 16175 7ff70ac30612 16173->16175 16178 7ff70ac24f08 _set_fmode 11 API calls 16174->16178 16176 7ff70ac30637 16175->16176 16177 7ff70ac30616 16175->16177 16211 7ff70ac2f5b8 16176->16211 16199 7ff70ac3073c 16177->16199 16183 7ff70ac30600 16178->16183 16182 7ff70ac3063c 16187 7ff70ac306e1 16182->16187 16194 7ff70ac30663 16182->16194 16184 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 16183->16184 16198 7ff70ac3060b __vcrt_freefls 16184->16198 16185 7ff70ac3061f 16186 7ff70ac24ee8 _fread_nolock 11 API calls 16185->16186 16188 7ff70ac30624 16186->16188 16187->16174 16189 7ff70ac306e9 16187->16189 16191 7ff70ac24f08 _set_fmode 11 API calls 16188->16191 16192 7ff70ac27bd8 13 API calls 16189->16192 16190 7ff70ac1c550 _log10_special 8 API calls 16193 7ff70ac30731 16190->16193 16191->16183 16192->16198 16193->16144 16195 7ff70ac27c4c 14 API calls 16194->16195 16196 7ff70ac306a7 16195->16196 16197 7ff70ac27d24 37 API calls 16196->16197 16196->16198 16197->16198 16198->16190 16200 7ff70ac30786 16199->16200 16201 7ff70ac30756 16199->16201 16203 7ff70ac30771 16200->16203 16204 7ff70ac30791 GetDriveTypeW 16200->16204 16202 7ff70ac24ee8 _fread_nolock 11 API calls 16201->16202 16205 7ff70ac3075b 16202->16205 16207 7ff70ac1c550 _log10_special 8 API calls 16203->16207 16204->16203 16206 7ff70ac24f08 _set_fmode 11 API calls 16205->16206 16208 7ff70ac30766 16206->16208 16209 7ff70ac3061b 16207->16209 16210 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 16208->16210 16209->16182 16209->16185 16210->16203 16225 7ff70ac3a4d0 16211->16225 16214 7ff70ac2f62c 16216 7ff70ac2eb98 _set_fmode 11 API calls 16214->16216 16215 7ff70ac2f605 16218 7ff70ac1c550 _log10_special 8 API calls 16215->16218 16217 7ff70ac2f63b 16216->16217 16220 7ff70ac2f645 GetCurrentDirectoryW 16217->16220 16221 7ff70ac2f654 16217->16221 16219 7ff70ac2f699 16218->16219 16219->16182 16220->16221 16222 7ff70ac2f659 16220->16222 16223 7ff70ac24f08 _set_fmode 11 API calls 16221->16223 16224 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16222->16224 16223->16222 16224->16215 16226 7ff70ac2f5ee GetCurrentDirectoryW 16225->16226 16226->16214 16226->16215 16228 7ff70ac2f755 16227->16228 16229 7ff70ac2f731 16227->16229 16231 7ff70ac2f78f 16228->16231 16234 7ff70ac2f7ae 16228->16234 16229->16228 16230 7ff70ac2f736 16229->16230 16232 7ff70ac24f08 _set_fmode 11 API calls 16230->16232 16233 7ff70ac24f08 _set_fmode 11 API calls 16231->16233 16235 7ff70ac2f73b 16232->16235 16236 7ff70ac2f794 16233->16236 16244 7ff70ac24f4c 16234->16244 16238 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 16235->16238 16239 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 16236->16239 16240 7ff70ac2f746 16238->16240 16241 7ff70ac2f79f 16239->16241 16240->15988 16241->15988 16242 7ff70ac2f7bb 16242->16241 16243 7ff70ac304dc 51 API calls 16242->16243 16243->16242 16245 7ff70ac24f70 16244->16245 16251 7ff70ac24f6b 16244->16251 16245->16251 16252 7ff70ac2b150 GetLastError 16245->16252 16251->16242 16253 7ff70ac2b191 FlsSetValue 16252->16253 16254 7ff70ac2b174 FlsGetValue 16252->16254 16256 7ff70ac2b1a3 16253->16256 16271 7ff70ac2b181 16253->16271 16255 7ff70ac2b18b 16254->16255 16254->16271 16255->16253 16258 7ff70ac2eb98 _set_fmode 11 API calls 16256->16258 16257 7ff70ac2b1fd SetLastError 16259 7ff70ac24f8b 16257->16259 16260 7ff70ac2b21d 16257->16260 16261 7ff70ac2b1b2 16258->16261 16274 7ff70ac2d984 16259->16274 16282 7ff70ac2a504 16260->16282 16263 7ff70ac2b1d0 FlsSetValue 16261->16263 16264 7ff70ac2b1c0 FlsSetValue 16261->16264 16265 7ff70ac2b1ee 16263->16265 16266 7ff70ac2b1dc FlsSetValue 16263->16266 16268 7ff70ac2b1c9 16264->16268 16269 7ff70ac2aef4 _set_fmode 11 API calls 16265->16269 16266->16268 16270 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16268->16270 16272 7ff70ac2b1f6 16269->16272 16270->16271 16271->16257 16273 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16272->16273 16273->16257 16275 7ff70ac2d999 16274->16275 16276 7ff70ac24fae 16274->16276 16275->16276 16326 7ff70ac33304 16275->16326 16278 7ff70ac2d9f0 16276->16278 16279 7ff70ac2da18 16278->16279 16280 7ff70ac2da05 16278->16280 16279->16251 16280->16279 16339 7ff70ac32650 16280->16339 16291 7ff70ac33650 16282->16291 16317 7ff70ac33608 16291->16317 16322 7ff70ac302d8 EnterCriticalSection 16317->16322 16327 7ff70ac2b150 __CxxCallCatchBlock 45 API calls 16326->16327 16328 7ff70ac33313 16327->16328 16329 7ff70ac3335e 16328->16329 16338 7ff70ac302d8 EnterCriticalSection 16328->16338 16329->16276 16340 7ff70ac2b150 __CxxCallCatchBlock 45 API calls 16339->16340 16341 7ff70ac32659 16340->16341 20072 7ff70ac316b0 20083 7ff70ac373e4 20072->20083 20084 7ff70ac373f1 20083->20084 20085 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20084->20085 20087 7ff70ac3740d 20084->20087 20085->20084 20086 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20086->20087 20087->20086 20088 7ff70ac316b9 20087->20088 20089 7ff70ac302d8 EnterCriticalSection 20088->20089 19875 7ff70ac2c520 19886 7ff70ac302d8 EnterCriticalSection 19875->19886 16342 7ff70ac308c8 16343 7ff70ac308ec 16342->16343 16346 7ff70ac308fc 16342->16346 16344 7ff70ac24f08 _set_fmode 11 API calls 16343->16344 16367 7ff70ac308f1 16344->16367 16345 7ff70ac30bdc 16348 7ff70ac24f08 _set_fmode 11 API calls 16345->16348 16346->16345 16347 7ff70ac3091e 16346->16347 16349 7ff70ac3093f 16347->16349 16491 7ff70ac30f84 16347->16491 16350 7ff70ac30be1 16348->16350 16353 7ff70ac309b1 16349->16353 16354 7ff70ac30965 16349->16354 16359 7ff70ac309a5 16349->16359 16352 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16350->16352 16352->16367 16356 7ff70ac2eb98 _set_fmode 11 API calls 16353->16356 16371 7ff70ac30974 16353->16371 16506 7ff70ac296c0 16354->16506 16355 7ff70ac30a5e 16366 7ff70ac30a7b 16355->16366 16372 7ff70ac30acd 16355->16372 16360 7ff70ac309c7 16356->16360 16359->16355 16359->16371 16512 7ff70ac3712c 16359->16512 16363 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16360->16363 16362 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16362->16367 16368 7ff70ac309d5 16363->16368 16364 7ff70ac3098d 16364->16359 16374 7ff70ac30f84 45 API calls 16364->16374 16365 7ff70ac3096f 16369 7ff70ac24f08 _set_fmode 11 API calls 16365->16369 16370 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16366->16370 16368->16359 16368->16371 16376 7ff70ac2eb98 _set_fmode 11 API calls 16368->16376 16369->16371 16373 7ff70ac30a84 16370->16373 16371->16362 16372->16371 16375 7ff70ac333dc 40 API calls 16372->16375 16381 7ff70ac30a89 16373->16381 16548 7ff70ac333dc 16373->16548 16374->16359 16377 7ff70ac30b0a 16375->16377 16378 7ff70ac309f7 16376->16378 16379 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16377->16379 16384 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16378->16384 16385 7ff70ac30b14 16379->16385 16382 7ff70ac30bd0 16381->16382 16388 7ff70ac2eb98 _set_fmode 11 API calls 16381->16388 16387 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16382->16387 16383 7ff70ac30ab5 16386 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16383->16386 16384->16359 16385->16371 16385->16381 16386->16381 16387->16367 16389 7ff70ac30b58 16388->16389 16390 7ff70ac30b69 16389->16390 16391 7ff70ac30b60 16389->16391 16473 7ff70ac2a4a4 16390->16473 16392 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16391->16392 16394 7ff70ac30b67 16392->16394 16399 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16394->16399 16396 7ff70ac30c0b 16398 7ff70ac2a900 _isindst 17 API calls 16396->16398 16397 7ff70ac30b80 16557 7ff70ac37244 16397->16557 16401 7ff70ac30c1f 16398->16401 16399->16367 16403 7ff70ac30c48 16401->16403 16413 7ff70ac30c58 16401->16413 16406 7ff70ac24f08 _set_fmode 11 API calls 16403->16406 16404 7ff70ac30ba7 16408 7ff70ac24f08 _set_fmode 11 API calls 16404->16408 16405 7ff70ac30bc8 16407 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16405->16407 16410 7ff70ac30c4d 16406->16410 16407->16382 16409 7ff70ac30bac 16408->16409 16411 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16409->16411 16411->16394 16412 7ff70ac30f3b 16415 7ff70ac24f08 _set_fmode 11 API calls 16412->16415 16413->16412 16414 7ff70ac30c7a 16413->16414 16416 7ff70ac30c97 16414->16416 16576 7ff70ac3106c 16414->16576 16417 7ff70ac30f40 16415->16417 16420 7ff70ac30d0b 16416->16420 16421 7ff70ac30cff 16416->16421 16422 7ff70ac30cbf 16416->16422 16419 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16417->16419 16419->16410 16425 7ff70ac2eb98 _set_fmode 11 API calls 16420->16425 16438 7ff70ac30cce 16420->16438 16441 7ff70ac30d33 16420->16441 16435 7ff70ac30dbe 16421->16435 16421->16438 16597 7ff70ac36fec 16421->16597 16591 7ff70ac296fc 16422->16591 16429 7ff70ac30d25 16425->16429 16427 7ff70ac2eb98 _set_fmode 11 API calls 16433 7ff70ac30d55 16427->16433 16428 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16428->16410 16436 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16429->16436 16430 7ff70ac30cc9 16437 7ff70ac24f08 _set_fmode 11 API calls 16430->16437 16431 7ff70ac30ce7 16431->16421 16443 7ff70ac3106c 45 API calls 16431->16443 16432 7ff70ac30e2e 16432->16438 16444 7ff70ac333dc 40 API calls 16432->16444 16439 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16433->16439 16434 7ff70ac30ddb 16440 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16434->16440 16435->16432 16435->16434 16436->16441 16437->16438 16438->16428 16439->16421 16442 7ff70ac30de4 16440->16442 16441->16421 16441->16427 16441->16438 16446 7ff70ac333dc 40 API calls 16442->16446 16449 7ff70ac30dea 16442->16449 16443->16421 16445 7ff70ac30e6c 16444->16445 16447 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16445->16447 16448 7ff70ac30e16 16446->16448 16451 7ff70ac30e76 16447->16451 16452 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16448->16452 16450 7ff70ac30f2f 16449->16450 16454 7ff70ac2eb98 _set_fmode 11 API calls 16449->16454 16453 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16450->16453 16451->16438 16451->16449 16452->16449 16453->16410 16455 7ff70ac30ebb 16454->16455 16456 7ff70ac30ecc 16455->16456 16457 7ff70ac30ec3 16455->16457 16482 7ff70ac30474 16456->16482 16458 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16457->16458 16460 7ff70ac30eca 16458->16460 16465 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16460->16465 16462 7ff70ac30ee2 SetEnvironmentVariableW 16466 7ff70ac30f27 16462->16466 16467 7ff70ac30f06 16462->16467 16463 7ff70ac30f6f 16464 7ff70ac2a900 _isindst 17 API calls 16463->16464 16468 7ff70ac30f83 16464->16468 16465->16410 16469 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16466->16469 16470 7ff70ac24f08 _set_fmode 11 API calls 16467->16470 16469->16450 16471 7ff70ac30f0b 16470->16471 16472 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16471->16472 16472->16460 16474 7ff70ac2a4b1 16473->16474 16476 7ff70ac2a4bb 16473->16476 16474->16476 16480 7ff70ac2a4d6 16474->16480 16475 7ff70ac24f08 _set_fmode 11 API calls 16477 7ff70ac2a4c2 16475->16477 16476->16475 16478 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 16477->16478 16479 7ff70ac2a4ce 16478->16479 16479->16396 16479->16397 16480->16479 16481 7ff70ac24f08 _set_fmode 11 API calls 16480->16481 16481->16477 16483 7ff70ac3048b 16482->16483 16484 7ff70ac30481 16482->16484 16485 7ff70ac24f08 _set_fmode 11 API calls 16483->16485 16484->16483 16489 7ff70ac304a7 16484->16489 16486 7ff70ac30493 16485->16486 16488 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 16486->16488 16487 7ff70ac3049f 16487->16462 16487->16463 16488->16487 16489->16487 16490 7ff70ac24f08 _set_fmode 11 API calls 16489->16490 16490->16486 16492 7ff70ac30fb9 16491->16492 16493 7ff70ac30fa1 16491->16493 16494 7ff70ac2eb98 _set_fmode 11 API calls 16492->16494 16493->16349 16499 7ff70ac30fdd 16494->16499 16495 7ff70ac3103e 16498 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16495->16498 16496 7ff70ac2a504 __CxxCallCatchBlock 45 API calls 16497 7ff70ac31068 16496->16497 16498->16493 16499->16495 16500 7ff70ac2eb98 _set_fmode 11 API calls 16499->16500 16501 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16499->16501 16502 7ff70ac2a4a4 __std_exception_copy 37 API calls 16499->16502 16503 7ff70ac3104d 16499->16503 16505 7ff70ac31062 16499->16505 16500->16499 16501->16499 16502->16499 16504 7ff70ac2a900 _isindst 17 API calls 16503->16504 16504->16505 16505->16496 16507 7ff70ac296d9 16506->16507 16508 7ff70ac296d0 16506->16508 16507->16364 16507->16365 16508->16507 16621 7ff70ac29198 16508->16621 16513 7ff70ac37139 16512->16513 16514 7ff70ac36254 16512->16514 16516 7ff70ac24f4c 45 API calls 16513->16516 16515 7ff70ac36261 16514->16515 16520 7ff70ac36297 16514->16520 16518 7ff70ac24f08 _set_fmode 11 API calls 16515->16518 16531 7ff70ac36208 16515->16531 16517 7ff70ac3716d 16516->16517 16525 7ff70ac37183 16517->16525 16528 7ff70ac3719a 16517->16528 16547 7ff70ac37172 16517->16547 16521 7ff70ac3626b 16518->16521 16519 7ff70ac362c1 16522 7ff70ac24f08 _set_fmode 11 API calls 16519->16522 16520->16519 16524 7ff70ac362e6 16520->16524 16526 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 16521->16526 16523 7ff70ac362c6 16522->16523 16527 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 16523->16527 16532 7ff70ac24f4c 45 API calls 16524->16532 16538 7ff70ac362d1 16524->16538 16529 7ff70ac24f08 _set_fmode 11 API calls 16525->16529 16530 7ff70ac36276 16526->16530 16527->16538 16534 7ff70ac371b6 16528->16534 16535 7ff70ac371a4 16528->16535 16533 7ff70ac37188 16529->16533 16530->16359 16531->16359 16532->16538 16539 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 16533->16539 16536 7ff70ac371c7 16534->16536 16537 7ff70ac371de 16534->16537 16540 7ff70ac24f08 _set_fmode 11 API calls 16535->16540 16882 7ff70ac362a4 16536->16882 16891 7ff70ac38f4c 16537->16891 16538->16359 16539->16547 16543 7ff70ac371a9 16540->16543 16544 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 16543->16544 16544->16547 16546 7ff70ac24f08 _set_fmode 11 API calls 16546->16547 16547->16359 16549 7ff70ac333fe 16548->16549 16550 7ff70ac3341b 16548->16550 16549->16550 16551 7ff70ac3340c 16549->16551 16554 7ff70ac33425 16550->16554 16931 7ff70ac37c38 16550->16931 16552 7ff70ac24f08 _set_fmode 11 API calls 16551->16552 16556 7ff70ac33411 __scrt_get_show_window_mode 16552->16556 16938 7ff70ac37c74 16554->16938 16556->16383 16558 7ff70ac24f4c 45 API calls 16557->16558 16559 7ff70ac372aa 16558->16559 16560 7ff70ac372b8 16559->16560 16950 7ff70ac2ef24 16559->16950 16953 7ff70ac254ac 16560->16953 16564 7ff70ac373a4 16566 7ff70ac373b5 16564->16566 16569 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16564->16569 16565 7ff70ac24f4c 45 API calls 16568 7ff70ac37327 16565->16568 16567 7ff70ac30ba3 16566->16567 16571 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16566->16571 16567->16404 16567->16405 16570 7ff70ac2ef24 5 API calls 16568->16570 16572 7ff70ac37330 16568->16572 16569->16566 16570->16572 16571->16567 16573 7ff70ac254ac 14 API calls 16572->16573 16574 7ff70ac3738b 16573->16574 16574->16564 16575 7ff70ac37393 SetEnvironmentVariableW 16574->16575 16575->16564 16577 7ff70ac310ac 16576->16577 16584 7ff70ac3108f 16576->16584 16578 7ff70ac2eb98 _set_fmode 11 API calls 16577->16578 16579 7ff70ac310d0 16578->16579 16580 7ff70ac31131 16579->16580 16585 7ff70ac2eb98 _set_fmode 11 API calls 16579->16585 16586 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16579->16586 16587 7ff70ac30474 37 API calls 16579->16587 16588 7ff70ac31140 16579->16588 16590 7ff70ac31154 16579->16590 16582 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16580->16582 16581 7ff70ac2a504 __CxxCallCatchBlock 45 API calls 16583 7ff70ac3115a 16581->16583 16582->16584 16584->16416 16585->16579 16586->16579 16587->16579 16589 7ff70ac2a900 _isindst 17 API calls 16588->16589 16589->16590 16590->16581 16592 7ff70ac2970c 16591->16592 16595 7ff70ac29715 16591->16595 16592->16595 16975 7ff70ac2920c 16592->16975 16595->16430 16595->16431 16598 7ff70ac36ff9 16597->16598 16601 7ff70ac37026 16597->16601 16599 7ff70ac36ffe 16598->16599 16598->16601 16600 7ff70ac24f08 _set_fmode 11 API calls 16599->16600 16603 7ff70ac37003 16600->16603 16602 7ff70ac3706a 16601->16602 16604 7ff70ac37089 16601->16604 16619 7ff70ac3705e __crtLCMapStringW 16601->16619 16606 7ff70ac24f08 _set_fmode 11 API calls 16602->16606 16605 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 16603->16605 16607 7ff70ac370a5 16604->16607 16608 7ff70ac37093 16604->16608 16609 7ff70ac3700e 16605->16609 16610 7ff70ac3706f 16606->16610 16612 7ff70ac24f4c 45 API calls 16607->16612 16611 7ff70ac24f08 _set_fmode 11 API calls 16608->16611 16609->16421 16613 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 16610->16613 16614 7ff70ac37098 16611->16614 16615 7ff70ac370b2 16612->16615 16613->16619 16616 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 16614->16616 16615->16619 17022 7ff70ac38b08 16615->17022 16616->16619 16619->16421 16620 7ff70ac24f08 _set_fmode 11 API calls 16620->16619 16622 7ff70ac291ad 16621->16622 16623 7ff70ac291b1 16621->16623 16622->16507 16636 7ff70ac294ec 16622->16636 16644 7ff70ac325f0 16623->16644 16628 7ff70ac291cf 16670 7ff70ac2927c 16628->16670 16629 7ff70ac291c3 16630 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16629->16630 16630->16622 16633 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16634 7ff70ac291f6 16633->16634 16635 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16634->16635 16635->16622 16637 7ff70ac29515 16636->16637 16642 7ff70ac2952e 16636->16642 16637->16507 16638 7ff70ac2eb98 _set_fmode 11 API calls 16638->16642 16639 7ff70ac295be 16641 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16639->16641 16640 7ff70ac307e8 WideCharToMultiByte 16640->16642 16641->16637 16642->16637 16642->16638 16642->16639 16642->16640 16643 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16642->16643 16643->16642 16645 7ff70ac291b6 16644->16645 16646 7ff70ac325fd 16644->16646 16650 7ff70ac3292c GetEnvironmentStringsW 16645->16650 16689 7ff70ac2b224 16646->16689 16651 7ff70ac3295c 16650->16651 16652 7ff70ac291bb 16650->16652 16653 7ff70ac307e8 WideCharToMultiByte 16651->16653 16652->16628 16652->16629 16654 7ff70ac329ad 16653->16654 16655 7ff70ac329b4 FreeEnvironmentStringsW 16654->16655 16656 7ff70ac2d5fc _fread_nolock 12 API calls 16654->16656 16655->16652 16657 7ff70ac329c7 16656->16657 16658 7ff70ac329d8 16657->16658 16659 7ff70ac329cf 16657->16659 16661 7ff70ac307e8 WideCharToMultiByte 16658->16661 16660 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16659->16660 16662 7ff70ac329d6 16660->16662 16663 7ff70ac329fb 16661->16663 16662->16655 16664 7ff70ac32a09 16663->16664 16665 7ff70ac329ff 16663->16665 16667 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16664->16667 16666 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16665->16666 16668 7ff70ac32a07 FreeEnvironmentStringsW 16666->16668 16667->16668 16668->16652 16671 7ff70ac292a1 16670->16671 16672 7ff70ac2eb98 _set_fmode 11 API calls 16671->16672 16673 7ff70ac292d7 16672->16673 16675 7ff70ac29352 16673->16675 16678 7ff70ac2eb98 _set_fmode 11 API calls 16673->16678 16679 7ff70ac29341 16673->16679 16680 7ff70ac2a4a4 __std_exception_copy 37 API calls 16673->16680 16683 7ff70ac29377 16673->16683 16686 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16673->16686 16687 7ff70ac292df 16673->16687 16674 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16676 7ff70ac291d7 16674->16676 16677 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16675->16677 16676->16633 16677->16676 16678->16673 16876 7ff70ac294a8 16679->16876 16680->16673 16685 7ff70ac2a900 _isindst 17 API calls 16683->16685 16684 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16684->16687 16688 7ff70ac2938a 16685->16688 16686->16673 16687->16674 16690 7ff70ac2b250 FlsSetValue 16689->16690 16691 7ff70ac2b235 FlsGetValue 16689->16691 16693 7ff70ac2b242 16690->16693 16694 7ff70ac2b25d 16690->16694 16692 7ff70ac2b24a 16691->16692 16691->16693 16692->16690 16695 7ff70ac2b248 16693->16695 16696 7ff70ac2a504 __CxxCallCatchBlock 45 API calls 16693->16696 16697 7ff70ac2eb98 _set_fmode 11 API calls 16694->16697 16709 7ff70ac322c4 16695->16709 16698 7ff70ac2b2c5 16696->16698 16699 7ff70ac2b26c 16697->16699 16700 7ff70ac2b28a FlsSetValue 16699->16700 16701 7ff70ac2b27a FlsSetValue 16699->16701 16702 7ff70ac2b2a8 16700->16702 16703 7ff70ac2b296 FlsSetValue 16700->16703 16704 7ff70ac2b283 16701->16704 16705 7ff70ac2aef4 _set_fmode 11 API calls 16702->16705 16703->16704 16706 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16704->16706 16707 7ff70ac2b2b0 16705->16707 16706->16693 16708 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16707->16708 16708->16695 16732 7ff70ac32534 16709->16732 16711 7ff70ac322f9 16747 7ff70ac31fc4 16711->16747 16714 7ff70ac32316 16714->16645 16717 7ff70ac3232f 16718 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16717->16718 16718->16714 16719 7ff70ac3233e 16719->16719 16761 7ff70ac3266c 16719->16761 16722 7ff70ac3243a 16723 7ff70ac24f08 _set_fmode 11 API calls 16722->16723 16724 7ff70ac3243f 16723->16724 16726 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16724->16726 16725 7ff70ac32495 16728 7ff70ac324fc 16725->16728 16772 7ff70ac31df4 16725->16772 16726->16714 16727 7ff70ac32454 16727->16725 16730 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16727->16730 16729 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16728->16729 16729->16714 16730->16725 16733 7ff70ac32557 16732->16733 16734 7ff70ac32561 16733->16734 16787 7ff70ac302d8 EnterCriticalSection 16733->16787 16737 7ff70ac325d3 16734->16737 16740 7ff70ac2a504 __CxxCallCatchBlock 45 API calls 16734->16740 16737->16711 16741 7ff70ac325eb 16740->16741 16743 7ff70ac32642 16741->16743 16744 7ff70ac2b224 50 API calls 16741->16744 16743->16711 16745 7ff70ac3262c 16744->16745 16746 7ff70ac322c4 65 API calls 16745->16746 16746->16743 16748 7ff70ac24f4c 45 API calls 16747->16748 16749 7ff70ac31fd8 16748->16749 16750 7ff70ac31ff6 16749->16750 16751 7ff70ac31fe4 GetOEMCP 16749->16751 16752 7ff70ac3200b 16750->16752 16753 7ff70ac31ffb GetACP 16750->16753 16751->16752 16752->16714 16754 7ff70ac2d5fc 16752->16754 16753->16752 16755 7ff70ac2d647 16754->16755 16756 7ff70ac2d60b _set_fmode 16754->16756 16757 7ff70ac24f08 _set_fmode 11 API calls 16755->16757 16756->16755 16758 7ff70ac2d62e HeapAlloc 16756->16758 16760 7ff70ac33590 _set_fmode 2 API calls 16756->16760 16759 7ff70ac2d645 16757->16759 16758->16756 16758->16759 16759->16717 16759->16719 16760->16756 16762 7ff70ac31fc4 47 API calls 16761->16762 16763 7ff70ac32699 16762->16763 16764 7ff70ac327ef 16763->16764 16766 7ff70ac326d6 IsValidCodePage 16763->16766 16771 7ff70ac326f0 __scrt_get_show_window_mode 16763->16771 16765 7ff70ac1c550 _log10_special 8 API calls 16764->16765 16767 7ff70ac32431 16765->16767 16766->16764 16768 7ff70ac326e7 16766->16768 16767->16722 16767->16727 16769 7ff70ac32716 GetCPInfo 16768->16769 16768->16771 16769->16764 16769->16771 16788 7ff70ac320dc 16771->16788 16875 7ff70ac302d8 EnterCriticalSection 16772->16875 16789 7ff70ac32119 GetCPInfo 16788->16789 16790 7ff70ac3220f 16788->16790 16789->16790 16795 7ff70ac3212c 16789->16795 16791 7ff70ac1c550 _log10_special 8 API calls 16790->16791 16793 7ff70ac322ae 16791->16793 16793->16764 16799 7ff70ac32e40 16795->16799 16800 7ff70ac24f4c 45 API calls 16799->16800 16801 7ff70ac32e82 16800->16801 16819 7ff70ac2f8a0 16801->16819 16821 7ff70ac2f8a9 MultiByteToWideChar 16819->16821 16880 7ff70ac29349 16876->16880 16881 7ff70ac294ad 16876->16881 16877 7ff70ac294d6 16878 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16877->16878 16878->16880 16879 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16879->16881 16880->16684 16881->16877 16881->16879 16883 7ff70ac362d8 16882->16883 16884 7ff70ac362c1 16882->16884 16883->16884 16887 7ff70ac362e6 16883->16887 16885 7ff70ac24f08 _set_fmode 11 API calls 16884->16885 16886 7ff70ac362c6 16885->16886 16888 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 16886->16888 16889 7ff70ac24f4c 45 API calls 16887->16889 16890 7ff70ac362d1 16887->16890 16888->16890 16889->16890 16890->16547 16892 7ff70ac24f4c 45 API calls 16891->16892 16893 7ff70ac38f71 16892->16893 16896 7ff70ac38bc8 16893->16896 16898 7ff70ac38c16 16896->16898 16897 7ff70ac1c550 _log10_special 8 API calls 16899 7ff70ac37205 16897->16899 16900 7ff70ac38c9d 16898->16900 16902 7ff70ac38c88 GetCPInfo 16898->16902 16905 7ff70ac38ca1 16898->16905 16899->16546 16899->16547 16901 7ff70ac2f8a0 _fread_nolock MultiByteToWideChar 16900->16901 16900->16905 16903 7ff70ac38d35 16901->16903 16902->16900 16902->16905 16904 7ff70ac2d5fc _fread_nolock 12 API calls 16903->16904 16903->16905 16906 7ff70ac38d6c 16903->16906 16904->16906 16905->16897 16906->16905 16907 7ff70ac2f8a0 _fread_nolock MultiByteToWideChar 16906->16907 16908 7ff70ac38dda 16907->16908 16909 7ff70ac38ebc 16908->16909 16910 7ff70ac2f8a0 _fread_nolock MultiByteToWideChar 16908->16910 16909->16905 16911 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16909->16911 16912 7ff70ac38e00 16910->16912 16911->16905 16912->16909 16913 7ff70ac2d5fc _fread_nolock 12 API calls 16912->16913 16914 7ff70ac38e2d 16912->16914 16913->16914 16914->16909 16915 7ff70ac2f8a0 _fread_nolock MultiByteToWideChar 16914->16915 16916 7ff70ac38ea4 16915->16916 16917 7ff70ac38ec4 16916->16917 16918 7ff70ac38eaa 16916->16918 16925 7ff70ac2ef68 16917->16925 16918->16909 16920 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16918->16920 16920->16909 16922 7ff70ac38f03 16922->16905 16924 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16922->16924 16923 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16923->16922 16924->16905 16926 7ff70ac2ed10 __crtLCMapStringW 5 API calls 16925->16926 16927 7ff70ac2efa6 16926->16927 16928 7ff70ac2efae 16927->16928 16929 7ff70ac2f1d0 __crtLCMapStringW 5 API calls 16927->16929 16928->16922 16928->16923 16930 7ff70ac2f017 CompareStringW 16929->16930 16930->16928 16932 7ff70ac37c5a HeapSize 16931->16932 16933 7ff70ac37c41 16931->16933 16934 7ff70ac24f08 _set_fmode 11 API calls 16933->16934 16935 7ff70ac37c46 16934->16935 16936 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 16935->16936 16937 7ff70ac37c51 16936->16937 16937->16554 16939 7ff70ac37c89 16938->16939 16940 7ff70ac37c93 16938->16940 16941 7ff70ac2d5fc _fread_nolock 12 API calls 16939->16941 16942 7ff70ac37c98 16940->16942 16948 7ff70ac37c9f _set_fmode 16940->16948 16946 7ff70ac37c91 16941->16946 16943 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16942->16943 16943->16946 16944 7ff70ac37cd2 HeapReAlloc 16944->16946 16944->16948 16945 7ff70ac37ca5 16947 7ff70ac24f08 _set_fmode 11 API calls 16945->16947 16946->16556 16947->16946 16948->16944 16948->16945 16949 7ff70ac33590 _set_fmode 2 API calls 16948->16949 16949->16948 16951 7ff70ac2ed10 __crtLCMapStringW 5 API calls 16950->16951 16952 7ff70ac2ef44 16951->16952 16952->16560 16954 7ff70ac254fa 16953->16954 16955 7ff70ac254d6 16953->16955 16956 7ff70ac254ff 16954->16956 16957 7ff70ac25554 16954->16957 16959 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16955->16959 16964 7ff70ac254e5 16955->16964 16960 7ff70ac25514 16956->16960 16961 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16956->16961 16956->16964 16958 7ff70ac2f8a0 _fread_nolock MultiByteToWideChar 16957->16958 16968 7ff70ac25570 16958->16968 16959->16964 16962 7ff70ac2d5fc _fread_nolock 12 API calls 16960->16962 16961->16960 16962->16964 16963 7ff70ac25577 GetLastError 16965 7ff70ac24e7c _fread_nolock 11 API calls 16963->16965 16964->16564 16964->16565 16970 7ff70ac25584 16965->16970 16966 7ff70ac255b2 16966->16964 16969 7ff70ac2f8a0 _fread_nolock MultiByteToWideChar 16966->16969 16967 7ff70ac255a5 16972 7ff70ac2d5fc _fread_nolock 12 API calls 16967->16972 16968->16963 16968->16966 16968->16967 16971 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16968->16971 16973 7ff70ac255f6 16969->16973 16974 7ff70ac24f08 _set_fmode 11 API calls 16970->16974 16971->16967 16972->16966 16973->16963 16973->16964 16974->16964 16976 7ff70ac29221 16975->16976 16977 7ff70ac29225 16975->16977 16976->16595 16988 7ff70ac295cc 16976->16988 16996 7ff70ac32a3c GetEnvironmentStringsW 16977->16996 16980 7ff70ac2923e 17003 7ff70ac2938c 16980->17003 16981 7ff70ac29232 16983 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16981->16983 16983->16976 16985 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16986 7ff70ac29265 16985->16986 16987 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16986->16987 16987->16976 16989 7ff70ac295ef 16988->16989 16994 7ff70ac29606 16988->16994 16989->16595 16990 7ff70ac2f8a0 MultiByteToWideChar _fread_nolock 16990->16994 16991 7ff70ac2eb98 _set_fmode 11 API calls 16991->16994 16992 7ff70ac2967a 16993 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16992->16993 16993->16989 16994->16989 16994->16990 16994->16991 16994->16992 16995 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16994->16995 16995->16994 16997 7ff70ac32a60 16996->16997 16998 7ff70ac2922a 16996->16998 16999 7ff70ac2d5fc _fread_nolock 12 API calls 16997->16999 16998->16980 16998->16981 17000 7ff70ac32a97 memcpy_s 16999->17000 17001 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17000->17001 17002 7ff70ac32ab7 FreeEnvironmentStringsW 17001->17002 17002->16998 17004 7ff70ac293b4 17003->17004 17005 7ff70ac2eb98 _set_fmode 11 API calls 17004->17005 17015 7ff70ac293ef 17005->17015 17006 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17007 7ff70ac29246 17006->17007 17007->16985 17008 7ff70ac29471 17009 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17008->17009 17009->17007 17010 7ff70ac2eb98 _set_fmode 11 API calls 17010->17015 17011 7ff70ac29460 17013 7ff70ac294a8 11 API calls 17011->17013 17012 7ff70ac30474 37 API calls 17012->17015 17014 7ff70ac29468 17013->17014 17017 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17014->17017 17015->17008 17015->17010 17015->17011 17015->17012 17016 7ff70ac29494 17015->17016 17019 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17015->17019 17020 7ff70ac293f7 17015->17020 17018 7ff70ac2a900 _isindst 17 API calls 17016->17018 17017->17020 17021 7ff70ac294a6 17018->17021 17019->17015 17020->17006 17023 7ff70ac38b31 __crtLCMapStringW 17022->17023 17024 7ff70ac370ee 17023->17024 17025 7ff70ac2ef68 6 API calls 17023->17025 17024->16619 17024->16620 17025->17024 19911 7ff70ac1cb50 19912 7ff70ac1cb60 19911->19912 19928 7ff70ac29ba8 19912->19928 19914 7ff70ac1cb6c 19934 7ff70ac1ce48 19914->19934 19916 7ff70ac1d12c 7 API calls 19918 7ff70ac1cc05 19916->19918 19917 7ff70ac1cb84 _RTC_Initialize 19926 7ff70ac1cbd9 19917->19926 19939 7ff70ac1cff8 19917->19939 19920 7ff70ac1cb99 19942 7ff70ac29014 19920->19942 19926->19916 19927 7ff70ac1cbf5 19926->19927 19929 7ff70ac29bb9 19928->19929 19930 7ff70ac24f08 _set_fmode 11 API calls 19929->19930 19931 7ff70ac29bc1 19929->19931 19932 7ff70ac29bd0 19930->19932 19931->19914 19933 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 19932->19933 19933->19931 19935 7ff70ac1ce59 19934->19935 19938 7ff70ac1ce5e __scrt_acquire_startup_lock 19934->19938 19936 7ff70ac1d12c 7 API calls 19935->19936 19935->19938 19937 7ff70ac1ced2 19936->19937 19938->19917 19967 7ff70ac1cfbc 19939->19967 19941 7ff70ac1d001 19941->19920 19943 7ff70ac1cba5 19942->19943 19944 7ff70ac29034 19942->19944 19943->19926 19966 7ff70ac1d0cc InitializeSListHead 19943->19966 19945 7ff70ac2903c 19944->19945 19946 7ff70ac29052 GetModuleFileNameW 19944->19946 19947 7ff70ac24f08 _set_fmode 11 API calls 19945->19947 19950 7ff70ac2907d 19946->19950 19948 7ff70ac29041 19947->19948 19949 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 19948->19949 19949->19943 19982 7ff70ac28fb4 19950->19982 19953 7ff70ac290c5 19954 7ff70ac24f08 _set_fmode 11 API calls 19953->19954 19955 7ff70ac290ca 19954->19955 19956 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19955->19956 19956->19943 19957 7ff70ac290ff 19959 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19957->19959 19958 7ff70ac290dd 19958->19957 19960 7ff70ac2912b 19958->19960 19961 7ff70ac29144 19958->19961 19959->19943 19962 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19960->19962 19964 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19961->19964 19963 7ff70ac29134 19962->19963 19965 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19963->19965 19964->19957 19965->19943 19968 7ff70ac1cfd6 19967->19968 19970 7ff70ac1cfcf 19967->19970 19971 7ff70ac2a1ec 19968->19971 19970->19941 19974 7ff70ac29e28 19971->19974 19981 7ff70ac302d8 EnterCriticalSection 19974->19981 19983 7ff70ac29004 19982->19983 19984 7ff70ac28fcc 19982->19984 19983->19953 19983->19958 19984->19983 19985 7ff70ac2eb98 _set_fmode 11 API calls 19984->19985 19986 7ff70ac28ffa 19985->19986 19987 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19986->19987 19987->19983 19703 7ff70ac2afd0 19704 7ff70ac2afea 19703->19704 19705 7ff70ac2afd5 19703->19705 19709 7ff70ac2aff0 19705->19709 19710 7ff70ac2b03a 19709->19710 19711 7ff70ac2b032 19709->19711 19713 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19710->19713 19712 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19711->19712 19712->19710 19714 7ff70ac2b047 19713->19714 19715 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19714->19715 19716 7ff70ac2b054 19715->19716 19717 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19716->19717 19718 7ff70ac2b061 19717->19718 19719 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19718->19719 19720 7ff70ac2b06e 19719->19720 19721 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19720->19721 19722 7ff70ac2b07b 19721->19722 19723 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19722->19723 19724 7ff70ac2b088 19723->19724 19725 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19724->19725 19726 7ff70ac2b095 19725->19726 19727 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19726->19727 19728 7ff70ac2b0a5 19727->19728 19729 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19728->19729 19730 7ff70ac2b0b5 19729->19730 19735 7ff70ac2ae94 19730->19735 19749 7ff70ac302d8 EnterCriticalSection 19735->19749 19988 7ff70ac29d50 19991 7ff70ac29ccc 19988->19991 19998 7ff70ac302d8 EnterCriticalSection 19991->19998 17026 7ff70ac1cc3c 17047 7ff70ac1ce0c 17026->17047 17029 7ff70ac1cd88 17201 7ff70ac1d12c IsProcessorFeaturePresent 17029->17201 17030 7ff70ac1cc58 __scrt_acquire_startup_lock 17032 7ff70ac1cd92 17030->17032 17039 7ff70ac1cc76 __scrt_release_startup_lock 17030->17039 17033 7ff70ac1d12c 7 API calls 17032->17033 17035 7ff70ac1cd9d __CxxCallCatchBlock 17033->17035 17034 7ff70ac1cc9b 17036 7ff70ac1cd21 17053 7ff70ac1d274 17036->17053 17038 7ff70ac1cd26 17056 7ff70ac11000 17038->17056 17039->17034 17039->17036 17190 7ff70ac29b2c 17039->17190 17044 7ff70ac1cd49 17044->17035 17197 7ff70ac1cf90 17044->17197 17048 7ff70ac1ce14 17047->17048 17049 7ff70ac1ce20 __scrt_dllmain_crt_thread_attach 17048->17049 17050 7ff70ac1cc50 17049->17050 17051 7ff70ac1ce2d 17049->17051 17050->17029 17050->17030 17051->17050 17208 7ff70ac1d888 17051->17208 17054 7ff70ac3a4d0 __scrt_get_show_window_mode 17053->17054 17055 7ff70ac1d28b GetStartupInfoW 17054->17055 17055->17038 17057 7ff70ac11009 17056->17057 17235 7ff70ac25484 17057->17235 17059 7ff70ac137fb 17242 7ff70ac136b0 17059->17242 17062 7ff70ac13808 __vcrt_freefls 17065 7ff70ac1c550 _log10_special 8 API calls 17062->17065 17068 7ff70ac13ca7 17065->17068 17066 7ff70ac1391b 17418 7ff70ac145c0 17066->17418 17067 7ff70ac1383c 17409 7ff70ac11c80 17067->17409 17195 7ff70ac1d2b8 GetModuleHandleW 17068->17195 17071 7ff70ac1385b 17314 7ff70ac18830 17071->17314 17074 7ff70ac1396a 17441 7ff70ac12710 17074->17441 17076 7ff70ac1388e 17085 7ff70ac138bb __vcrt_freefls 17076->17085 17413 7ff70ac189a0 17076->17413 17078 7ff70ac1395d 17079 7ff70ac13962 17078->17079 17080 7ff70ac13984 17078->17080 17437 7ff70ac2004c 17079->17437 17081 7ff70ac11c80 49 API calls 17080->17081 17084 7ff70ac139a3 17081->17084 17090 7ff70ac11950 115 API calls 17084->17090 17087 7ff70ac18830 14 API calls 17085->17087 17093 7ff70ac138de __vcrt_freefls 17085->17093 17087->17093 17088 7ff70ac13a0b 17089 7ff70ac189a0 40 API calls 17088->17089 17091 7ff70ac13a17 17089->17091 17092 7ff70ac139ce 17090->17092 17094 7ff70ac189a0 40 API calls 17091->17094 17092->17071 17095 7ff70ac139de 17092->17095 17099 7ff70ac1390e __vcrt_freefls 17093->17099 17327 7ff70ac18940 17093->17327 17096 7ff70ac13a23 17094->17096 17097 7ff70ac12710 54 API calls 17095->17097 17098 7ff70ac189a0 40 API calls 17096->17098 17097->17062 17098->17099 17100 7ff70ac18830 14 API calls 17099->17100 17101 7ff70ac13a3b 17100->17101 17102 7ff70ac13a60 __vcrt_freefls 17101->17102 17103 7ff70ac13b2f 17101->17103 17105 7ff70ac18940 40 API calls 17102->17105 17120 7ff70ac13aab 17102->17120 17104 7ff70ac12710 54 API calls 17103->17104 17104->17062 17105->17120 17106 7ff70ac18830 14 API calls 17107 7ff70ac13bf4 __vcrt_freefls 17106->17107 17108 7ff70ac13d41 17107->17108 17109 7ff70ac13c46 17107->17109 17452 7ff70ac144e0 17108->17452 17111 7ff70ac13c50 17109->17111 17112 7ff70ac13cd4 17109->17112 17334 7ff70ac190e0 17111->17334 17114 7ff70ac18830 14 API calls 17112->17114 17117 7ff70ac13ce0 17114->17117 17115 7ff70ac13d4f 17118 7ff70ac13d71 17115->17118 17119 7ff70ac13d65 17115->17119 17121 7ff70ac13c61 17117->17121 17124 7ff70ac13ced 17117->17124 17123 7ff70ac11c80 49 API calls 17118->17123 17455 7ff70ac14630 17119->17455 17120->17106 17126 7ff70ac12710 54 API calls 17121->17126 17132 7ff70ac13cc8 __vcrt_freefls 17123->17132 17127 7ff70ac11c80 49 API calls 17124->17127 17126->17062 17130 7ff70ac13d0b 17127->17130 17128 7ff70ac13dc4 17384 7ff70ac19390 17128->17384 17130->17132 17133 7ff70ac13d12 17130->17133 17132->17128 17134 7ff70ac13da7 SetDllDirectoryW LoadLibraryExW 17132->17134 17136 7ff70ac12710 54 API calls 17133->17136 17134->17128 17135 7ff70ac13dd7 SetDllDirectoryW 17138 7ff70ac13e0a 17135->17138 17180 7ff70ac13e5a 17135->17180 17136->17062 17139 7ff70ac18830 14 API calls 17138->17139 17147 7ff70ac13e16 __vcrt_freefls 17139->17147 17140 7ff70ac14008 17141 7ff70ac14012 PostMessageW GetMessageW 17140->17141 17142 7ff70ac14035 17140->17142 17141->17142 17532 7ff70ac13360 17142->17532 17143 7ff70ac13f1b 17389 7ff70ac133c0 17143->17389 17150 7ff70ac13ef2 17147->17150 17154 7ff70ac13e4e 17147->17154 17153 7ff70ac18940 40 API calls 17150->17153 17153->17180 17154->17180 17458 7ff70ac16dc0 17154->17458 17180->17140 17180->17143 17191 7ff70ac29b43 17190->17191 17192 7ff70ac29b64 17190->17192 17191->17036 19451 7ff70ac2a3d8 17192->19451 17196 7ff70ac1d2c9 17195->17196 17196->17044 17199 7ff70ac1cfa1 17197->17199 17198 7ff70ac1cd60 17198->17034 17199->17198 17200 7ff70ac1d888 7 API calls 17199->17200 17200->17198 17202 7ff70ac1d152 __CxxCallCatchBlock __scrt_get_show_window_mode 17201->17202 17203 7ff70ac1d171 RtlCaptureContext RtlLookupFunctionEntry 17202->17203 17204 7ff70ac1d19a RtlVirtualUnwind 17203->17204 17205 7ff70ac1d1d6 __scrt_get_show_window_mode 17203->17205 17204->17205 17206 7ff70ac1d208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17205->17206 17207 7ff70ac1d256 __CxxCallCatchBlock 17206->17207 17207->17032 17209 7ff70ac1d89a 17208->17209 17210 7ff70ac1d890 17208->17210 17209->17050 17214 7ff70ac1dc24 17210->17214 17215 7ff70ac1d895 17214->17215 17216 7ff70ac1dc33 17214->17216 17218 7ff70ac1dc90 17215->17218 17222 7ff70ac1de60 17216->17222 17219 7ff70ac1dcbb 17218->17219 17220 7ff70ac1dc9e DeleteCriticalSection 17219->17220 17221 7ff70ac1dcbf 17219->17221 17220->17219 17221->17209 17226 7ff70ac1dcc8 17222->17226 17227 7ff70ac1ddb2 TlsFree 17226->17227 17229 7ff70ac1dd0c __vcrt_InitializeCriticalSectionEx 17226->17229 17228 7ff70ac1dd3a LoadLibraryExW 17231 7ff70ac1ddd9 17228->17231 17232 7ff70ac1dd5b GetLastError 17228->17232 17229->17227 17229->17228 17230 7ff70ac1ddf9 GetProcAddress 17229->17230 17234 7ff70ac1dd7d LoadLibraryExW 17229->17234 17230->17227 17231->17230 17233 7ff70ac1ddf0 FreeLibrary 17231->17233 17232->17229 17233->17230 17234->17229 17234->17231 17236 7ff70ac2f480 17235->17236 17238 7ff70ac2f526 17236->17238 17240 7ff70ac2f4d3 17236->17240 17237 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 17241 7ff70ac2f4fc 17237->17241 17545 7ff70ac2f358 17238->17545 17240->17237 17241->17059 17553 7ff70ac1c850 17242->17553 17245 7ff70ac136eb GetLastError 17560 7ff70ac12c50 17245->17560 17246 7ff70ac13710 17555 7ff70ac19280 FindFirstFileExW 17246->17555 17250 7ff70ac1377d 17586 7ff70ac19440 17250->17586 17251 7ff70ac13723 17575 7ff70ac19300 CreateFileW 17251->17575 17253 7ff70ac1c550 _log10_special 8 API calls 17256 7ff70ac137b5 17253->17256 17256->17062 17264 7ff70ac11950 17256->17264 17257 7ff70ac1374c __vcrt_InitializeCriticalSectionEx 17257->17250 17258 7ff70ac13734 17578 7ff70ac12810 17258->17578 17259 7ff70ac1378b 17260 7ff70ac13706 17259->17260 17262 7ff70ac12810 49 API calls 17259->17262 17260->17253 17262->17260 17265 7ff70ac145c0 108 API calls 17264->17265 17266 7ff70ac11985 17265->17266 17267 7ff70ac11c43 17266->17267 17269 7ff70ac17f90 83 API calls 17266->17269 17268 7ff70ac1c550 _log10_special 8 API calls 17267->17268 17270 7ff70ac11c5e 17268->17270 17271 7ff70ac119cb 17269->17271 17270->17066 17270->17067 17313 7ff70ac11a03 17271->17313 17931 7ff70ac206d4 17271->17931 17273 7ff70ac2004c 74 API calls 17273->17267 17274 7ff70ac119e5 17275 7ff70ac11a08 17274->17275 17276 7ff70ac119e9 17274->17276 17935 7ff70ac2039c 17275->17935 17277 7ff70ac24f08 _set_fmode 11 API calls 17276->17277 17279 7ff70ac119ee 17277->17279 17938 7ff70ac12910 17279->17938 17282 7ff70ac11a45 17287 7ff70ac11a7b 17282->17287 17288 7ff70ac11a5c 17282->17288 17283 7ff70ac11a26 17284 7ff70ac24f08 _set_fmode 11 API calls 17283->17284 17285 7ff70ac11a2b 17284->17285 17286 7ff70ac12910 54 API calls 17285->17286 17286->17313 17290 7ff70ac11c80 49 API calls 17287->17290 17289 7ff70ac24f08 _set_fmode 11 API calls 17288->17289 17291 7ff70ac11a61 17289->17291 17292 7ff70ac11a92 17290->17292 17293 7ff70ac12910 54 API calls 17291->17293 17294 7ff70ac11c80 49 API calls 17292->17294 17293->17313 17295 7ff70ac11add 17294->17295 17296 7ff70ac206d4 73 API calls 17295->17296 17297 7ff70ac11b01 17296->17297 17298 7ff70ac11b35 17297->17298 17299 7ff70ac11b16 17297->17299 17300 7ff70ac2039c _fread_nolock 53 API calls 17298->17300 17301 7ff70ac24f08 _set_fmode 11 API calls 17299->17301 17302 7ff70ac11b4a 17300->17302 17303 7ff70ac11b1b 17301->17303 17305 7ff70ac11b6f 17302->17305 17306 7ff70ac11b50 17302->17306 17304 7ff70ac12910 54 API calls 17303->17304 17304->17313 17953 7ff70ac20110 17305->17953 17307 7ff70ac24f08 _set_fmode 11 API calls 17306->17307 17309 7ff70ac11b55 17307->17309 17311 7ff70ac12910 54 API calls 17309->17311 17311->17313 17312 7ff70ac12710 54 API calls 17312->17313 17313->17273 17315 7ff70ac1883a 17314->17315 17316 7ff70ac19390 2 API calls 17315->17316 17317 7ff70ac18859 GetEnvironmentVariableW 17316->17317 17318 7ff70ac188c2 17317->17318 17319 7ff70ac18876 ExpandEnvironmentStringsW 17317->17319 17321 7ff70ac1c550 _log10_special 8 API calls 17318->17321 17319->17318 17320 7ff70ac18898 17319->17320 17322 7ff70ac19440 2 API calls 17320->17322 17323 7ff70ac188d4 17321->17323 17324 7ff70ac188aa 17322->17324 17323->17076 17325 7ff70ac1c550 _log10_special 8 API calls 17324->17325 17326 7ff70ac188ba 17325->17326 17326->17076 17328 7ff70ac19390 2 API calls 17327->17328 17329 7ff70ac1895c 17328->17329 17330 7ff70ac19390 2 API calls 17329->17330 17331 7ff70ac1896c 17330->17331 18168 7ff70ac28238 17331->18168 17333 7ff70ac1897a __vcrt_freefls 17333->17088 17335 7ff70ac190f5 17334->17335 18186 7ff70ac18570 GetCurrentProcess OpenProcessToken 17335->18186 17338 7ff70ac18570 7 API calls 17339 7ff70ac19121 17338->17339 17340 7ff70ac1913a 17339->17340 17341 7ff70ac19154 17339->17341 17343 7ff70ac126b0 48 API calls 17340->17343 17342 7ff70ac126b0 48 API calls 17341->17342 17345 7ff70ac19167 LocalFree LocalFree 17342->17345 17344 7ff70ac19152 17343->17344 17344->17345 17346 7ff70ac19183 17345->17346 17349 7ff70ac1918f 17345->17349 18196 7ff70ac12b50 17346->18196 17348 7ff70ac1c550 _log10_special 8 API calls 17350 7ff70ac13c55 17348->17350 17349->17348 17350->17121 17351 7ff70ac18660 17350->17351 17352 7ff70ac18678 17351->17352 17353 7ff70ac186fa GetTempPathW GetCurrentProcessId 17352->17353 17354 7ff70ac1869c 17352->17354 18205 7ff70ac125c0 17353->18205 17356 7ff70ac18830 14 API calls 17354->17356 17357 7ff70ac186a8 17356->17357 18212 7ff70ac181d0 17357->18212 17364 7ff70ac18728 __vcrt_freefls 17370 7ff70ac18765 __vcrt_freefls 17364->17370 18209 7ff70ac28b68 17364->18209 17385 7ff70ac193b2 MultiByteToWideChar 17384->17385 17388 7ff70ac193d6 17384->17388 17387 7ff70ac193ec __vcrt_freefls 17385->17387 17385->17388 17386 7ff70ac193f3 MultiByteToWideChar 17386->17387 17387->17135 17388->17386 17388->17387 17395 7ff70ac133ce __scrt_get_show_window_mode 17389->17395 17390 7ff70ac135c7 17391 7ff70ac1c550 _log10_special 8 API calls 17390->17391 17392 7ff70ac13664 17391->17392 17392->17062 17408 7ff70ac190c0 LocalFree 17392->17408 17394 7ff70ac11c80 49 API calls 17394->17395 17395->17390 17395->17394 17400 7ff70ac135c9 17395->17400 17401 7ff70ac12a50 54 API calls 17395->17401 17403 7ff70ac135e2 17395->17403 17406 7ff70ac135d0 17395->17406 18374 7ff70ac14560 17395->18374 18380 7ff70ac17e20 17395->18380 18391 7ff70ac11600 17395->18391 18439 7ff70ac17120 17395->18439 18443 7ff70ac14190 17395->18443 18487 7ff70ac14450 17395->18487 17397 7ff70ac12710 54 API calls 17397->17390 17402 7ff70ac12710 54 API calls 17400->17402 17401->17395 17402->17390 17403->17397 17407 7ff70ac12710 54 API calls 17406->17407 17407->17390 17410 7ff70ac11ca5 17409->17410 17411 7ff70ac24984 49 API calls 17410->17411 17412 7ff70ac11cc8 17411->17412 17412->17071 17414 7ff70ac19390 2 API calls 17413->17414 17415 7ff70ac189b4 17414->17415 17416 7ff70ac28238 38 API calls 17415->17416 17417 7ff70ac189c6 __vcrt_freefls 17416->17417 17417->17085 17419 7ff70ac145cc 17418->17419 17420 7ff70ac19390 2 API calls 17419->17420 17421 7ff70ac145f4 17420->17421 17422 7ff70ac19390 2 API calls 17421->17422 17423 7ff70ac14607 17422->17423 18654 7ff70ac25f94 17423->18654 17426 7ff70ac1c550 _log10_special 8 API calls 17427 7ff70ac1392b 17426->17427 17427->17074 17428 7ff70ac17f90 17427->17428 17429 7ff70ac17fb4 17428->17429 17430 7ff70ac206d4 73 API calls 17429->17430 17435 7ff70ac1808b __vcrt_freefls 17429->17435 17431 7ff70ac17fd0 17430->17431 17431->17435 19045 7ff70ac278c8 17431->19045 17433 7ff70ac206d4 73 API calls 17436 7ff70ac17fe5 17433->17436 17434 7ff70ac2039c _fread_nolock 53 API calls 17434->17436 17435->17078 17436->17433 17436->17434 17436->17435 17438 7ff70ac2007c 17437->17438 19060 7ff70ac1fe28 17438->19060 17440 7ff70ac20095 17440->17074 17442 7ff70ac1c850 17441->17442 17443 7ff70ac12734 GetCurrentProcessId 17442->17443 17444 7ff70ac11c80 49 API calls 17443->17444 17445 7ff70ac12787 17444->17445 17446 7ff70ac24984 49 API calls 17445->17446 17447 7ff70ac127cf 17446->17447 17448 7ff70ac12620 12 API calls 17447->17448 17449 7ff70ac127f1 17448->17449 17450 7ff70ac1c550 _log10_special 8 API calls 17449->17450 17451 7ff70ac12801 17450->17451 17451->17062 17453 7ff70ac11c80 49 API calls 17452->17453 17454 7ff70ac144fd 17453->17454 17454->17115 17456 7ff70ac11c80 49 API calls 17455->17456 17457 7ff70ac14660 17456->17457 17457->17132 17459 7ff70ac16dd5 17458->17459 17460 7ff70ac13e6c 17459->17460 17461 7ff70ac24f08 _set_fmode 11 API calls 17459->17461 17464 7ff70ac17340 17460->17464 17462 7ff70ac16de2 17461->17462 17463 7ff70ac12910 54 API calls 17462->17463 17463->17460 19071 7ff70ac11470 17464->19071 19177 7ff70ac16360 17532->19177 17552 7ff70ac2546c EnterCriticalSection 17545->17552 17554 7ff70ac136bc GetModuleFileNameW 17553->17554 17554->17245 17554->17246 17556 7ff70ac192bf FindClose 17555->17556 17557 7ff70ac192d2 17555->17557 17556->17557 17558 7ff70ac1c550 _log10_special 8 API calls 17557->17558 17559 7ff70ac1371a 17558->17559 17559->17250 17559->17251 17561 7ff70ac1c850 17560->17561 17562 7ff70ac12c70 GetCurrentProcessId 17561->17562 17591 7ff70ac126b0 17562->17591 17564 7ff70ac12cb9 17595 7ff70ac24bd8 17564->17595 17567 7ff70ac126b0 48 API calls 17568 7ff70ac12d34 FormatMessageW 17567->17568 17570 7ff70ac12d6d 17568->17570 17571 7ff70ac12d7f MessageBoxW 17568->17571 17572 7ff70ac126b0 48 API calls 17570->17572 17573 7ff70ac1c550 _log10_special 8 API calls 17571->17573 17572->17571 17574 7ff70ac12daf 17573->17574 17574->17260 17576 7ff70ac13730 17575->17576 17577 7ff70ac19340 GetFinalPathNameByHandleW CloseHandle 17575->17577 17576->17257 17576->17258 17577->17576 17579 7ff70ac12834 17578->17579 17580 7ff70ac126b0 48 API calls 17579->17580 17581 7ff70ac12887 17580->17581 17582 7ff70ac24bd8 48 API calls 17581->17582 17583 7ff70ac128d0 MessageBoxW 17582->17583 17584 7ff70ac1c550 _log10_special 8 API calls 17583->17584 17585 7ff70ac12900 17584->17585 17585->17260 17587 7ff70ac1946a WideCharToMultiByte 17586->17587 17588 7ff70ac19495 17586->17588 17587->17588 17590 7ff70ac194ab __vcrt_freefls 17587->17590 17589 7ff70ac194b2 WideCharToMultiByte 17588->17589 17588->17590 17589->17590 17590->17259 17592 7ff70ac126d5 17591->17592 17593 7ff70ac24bd8 48 API calls 17592->17593 17594 7ff70ac126f8 17593->17594 17594->17564 17597 7ff70ac24c32 17595->17597 17596 7ff70ac24c57 17599 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 17596->17599 17597->17596 17598 7ff70ac24c93 17597->17598 17613 7ff70ac22f90 17598->17613 17612 7ff70ac24c81 17599->17612 17601 7ff70ac24d74 17603 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17601->17603 17602 7ff70ac1c550 _log10_special 8 API calls 17605 7ff70ac12d04 17602->17605 17603->17612 17605->17567 17606 7ff70ac24d9a 17606->17601 17609 7ff70ac24da4 17606->17609 17607 7ff70ac24d49 17610 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17607->17610 17608 7ff70ac24d40 17608->17601 17608->17607 17611 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17609->17611 17610->17612 17611->17612 17612->17602 17614 7ff70ac22fce 17613->17614 17619 7ff70ac22fbe 17613->17619 17615 7ff70ac22fd7 17614->17615 17621 7ff70ac23005 17614->17621 17617 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 17615->17617 17616 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 17618 7ff70ac22ffd 17616->17618 17617->17618 17618->17601 17618->17606 17618->17607 17618->17608 17619->17616 17621->17618 17621->17619 17624 7ff70ac239a4 17621->17624 17657 7ff70ac233f0 17621->17657 17694 7ff70ac22b80 17621->17694 17625 7ff70ac23a57 17624->17625 17626 7ff70ac239e6 17624->17626 17629 7ff70ac23a5c 17625->17629 17630 7ff70ac23ab0 17625->17630 17627 7ff70ac239ec 17626->17627 17628 7ff70ac23a81 17626->17628 17631 7ff70ac23a20 17627->17631 17632 7ff70ac239f1 17627->17632 17717 7ff70ac21d54 17628->17717 17633 7ff70ac23a5e 17629->17633 17634 7ff70ac23a91 17629->17634 17636 7ff70ac23ac7 17630->17636 17638 7ff70ac23aba 17630->17638 17642 7ff70ac23abf 17630->17642 17639 7ff70ac239f7 17631->17639 17631->17642 17632->17636 17632->17639 17637 7ff70ac23a00 17633->17637 17646 7ff70ac23a6d 17633->17646 17724 7ff70ac21944 17634->17724 17731 7ff70ac246ac 17636->17731 17655 7ff70ac23af0 17637->17655 17697 7ff70ac24158 17637->17697 17638->17628 17638->17642 17639->17637 17645 7ff70ac23a32 17639->17645 17652 7ff70ac23a1b 17639->17652 17642->17655 17735 7ff70ac22164 17642->17735 17645->17655 17707 7ff70ac24494 17645->17707 17646->17628 17648 7ff70ac23a72 17646->17648 17648->17655 17713 7ff70ac24558 17648->17713 17649 7ff70ac1c550 _log10_special 8 API calls 17650 7ff70ac23dea 17649->17650 17650->17621 17652->17655 17656 7ff70ac23cdc 17652->17656 17742 7ff70ac247c0 17652->17742 17655->17649 17656->17655 17748 7ff70ac2ea08 17656->17748 17658 7ff70ac233fe 17657->17658 17659 7ff70ac23414 17657->17659 17660 7ff70ac23a57 17658->17660 17661 7ff70ac239e6 17658->17661 17663 7ff70ac23454 17658->17663 17662 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 17659->17662 17659->17663 17666 7ff70ac23a5c 17660->17666 17667 7ff70ac23ab0 17660->17667 17664 7ff70ac239ec 17661->17664 17665 7ff70ac23a81 17661->17665 17662->17663 17663->17621 17668 7ff70ac23a20 17664->17668 17669 7ff70ac239f1 17664->17669 17672 7ff70ac21d54 38 API calls 17665->17672 17670 7ff70ac23a5e 17666->17670 17671 7ff70ac23a91 17666->17671 17673 7ff70ac23ac7 17667->17673 17675 7ff70ac23aba 17667->17675 17679 7ff70ac23abf 17667->17679 17676 7ff70ac239f7 17668->17676 17668->17679 17669->17673 17669->17676 17674 7ff70ac23a00 17670->17674 17682 7ff70ac23a6d 17670->17682 17677 7ff70ac21944 38 API calls 17671->17677 17689 7ff70ac23a1b 17672->17689 17680 7ff70ac246ac 45 API calls 17673->17680 17678 7ff70ac24158 47 API calls 17674->17678 17692 7ff70ac23af0 17674->17692 17675->17665 17675->17679 17676->17674 17683 7ff70ac23a32 17676->17683 17676->17689 17677->17689 17678->17689 17681 7ff70ac22164 38 API calls 17679->17681 17679->17692 17680->17689 17681->17689 17682->17665 17685 7ff70ac23a72 17682->17685 17684 7ff70ac24494 46 API calls 17683->17684 17683->17692 17684->17689 17687 7ff70ac24558 37 API calls 17685->17687 17685->17692 17686 7ff70ac1c550 _log10_special 8 API calls 17688 7ff70ac23dea 17686->17688 17687->17689 17688->17621 17690 7ff70ac247c0 45 API calls 17689->17690 17689->17692 17693 7ff70ac23cdc 17689->17693 17690->17693 17691 7ff70ac2ea08 46 API calls 17691->17693 17692->17686 17693->17691 17693->17692 17914 7ff70ac20fc8 17694->17914 17698 7ff70ac2417e 17697->17698 17760 7ff70ac20b80 17698->17760 17703 7ff70ac242c3 17705 7ff70ac247c0 45 API calls 17703->17705 17706 7ff70ac24351 17703->17706 17704 7ff70ac247c0 45 API calls 17704->17703 17705->17706 17706->17652 17710 7ff70ac244c9 17707->17710 17708 7ff70ac2450e 17708->17652 17709 7ff70ac244e7 17712 7ff70ac2ea08 46 API calls 17709->17712 17710->17708 17710->17709 17711 7ff70ac247c0 45 API calls 17710->17711 17711->17709 17712->17708 17715 7ff70ac24579 17713->17715 17714 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 17716 7ff70ac245aa 17714->17716 17715->17714 17715->17716 17716->17652 17718 7ff70ac21d87 17717->17718 17719 7ff70ac21db6 17718->17719 17721 7ff70ac21e73 17718->17721 17723 7ff70ac21df3 17719->17723 17887 7ff70ac20c28 17719->17887 17722 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 17721->17722 17722->17723 17723->17652 17725 7ff70ac21977 17724->17725 17726 7ff70ac219a6 17725->17726 17728 7ff70ac21a63 17725->17728 17727 7ff70ac20c28 12 API calls 17726->17727 17730 7ff70ac219e3 17726->17730 17727->17730 17729 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 17728->17729 17729->17730 17730->17652 17732 7ff70ac246ef 17731->17732 17734 7ff70ac246f3 __crtLCMapStringW 17732->17734 17895 7ff70ac24748 17732->17895 17734->17652 17736 7ff70ac22197 17735->17736 17737 7ff70ac221c6 17736->17737 17739 7ff70ac22283 17736->17739 17738 7ff70ac20c28 12 API calls 17737->17738 17741 7ff70ac22203 17737->17741 17738->17741 17740 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 17739->17740 17740->17741 17741->17652 17743 7ff70ac247d7 17742->17743 17899 7ff70ac2d9b8 17743->17899 17750 7ff70ac2ea39 17748->17750 17758 7ff70ac2ea47 17748->17758 17749 7ff70ac2ea67 17752 7ff70ac2ea78 17749->17752 17753 7ff70ac2ea9f 17749->17753 17750->17749 17751 7ff70ac247c0 45 API calls 17750->17751 17750->17758 17751->17749 17907 7ff70ac300a0 17752->17907 17755 7ff70ac2eac9 17753->17755 17756 7ff70ac2eb2a 17753->17756 17753->17758 17755->17758 17759 7ff70ac2f8a0 _fread_nolock MultiByteToWideChar 17755->17759 17757 7ff70ac2f8a0 _fread_nolock MultiByteToWideChar 17756->17757 17757->17758 17758->17656 17759->17758 17761 7ff70ac20bb7 17760->17761 17767 7ff70ac20ba6 17760->17767 17762 7ff70ac2d5fc _fread_nolock 12 API calls 17761->17762 17761->17767 17763 7ff70ac20be4 17762->17763 17764 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17763->17764 17766 7ff70ac20bf8 17763->17766 17764->17766 17765 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17765->17767 17766->17765 17768 7ff70ac2e570 17767->17768 17769 7ff70ac2e58d 17768->17769 17770 7ff70ac2e5c0 17768->17770 17771 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 17769->17771 17770->17769 17772 7ff70ac2e5f2 17770->17772 17787 7ff70ac242a1 17771->17787 17776 7ff70ac2e705 17772->17776 17781 7ff70ac2e63a 17772->17781 17773 7ff70ac2e7f7 17814 7ff70ac2da5c 17773->17814 17775 7ff70ac2e7bd 17807 7ff70ac2ddf4 17775->17807 17776->17773 17776->17775 17777 7ff70ac2e78c 17776->17777 17779 7ff70ac2e74f 17776->17779 17782 7ff70ac2e745 17776->17782 17800 7ff70ac2e0d4 17777->17800 17790 7ff70ac2e304 17779->17790 17785 7ff70ac2a4a4 __std_exception_copy 37 API calls 17781->17785 17781->17787 17782->17775 17784 7ff70ac2e74a 17782->17784 17784->17777 17784->17779 17786 7ff70ac2e6f2 17785->17786 17786->17787 17788 7ff70ac2a900 _isindst 17 API calls 17786->17788 17787->17703 17787->17704 17789 7ff70ac2e854 17788->17789 17823 7ff70ac340ac 17790->17823 17794 7ff70ac2e3ac 17795 7ff70ac2e3b0 17794->17795 17796 7ff70ac2e401 17794->17796 17798 7ff70ac2e3cc 17794->17798 17795->17787 17876 7ff70ac2def0 17796->17876 17872 7ff70ac2e1ac 17798->17872 17801 7ff70ac340ac 38 API calls 17800->17801 17802 7ff70ac2e11e 17801->17802 17803 7ff70ac33af4 37 API calls 17802->17803 17804 7ff70ac2e16e 17803->17804 17805 7ff70ac2e172 17804->17805 17806 7ff70ac2e1ac 45 API calls 17804->17806 17805->17787 17806->17805 17808 7ff70ac340ac 38 API calls 17807->17808 17809 7ff70ac2de3f 17808->17809 17810 7ff70ac33af4 37 API calls 17809->17810 17811 7ff70ac2de97 17810->17811 17812 7ff70ac2de9b 17811->17812 17813 7ff70ac2def0 45 API calls 17811->17813 17812->17787 17813->17812 17815 7ff70ac2daa1 17814->17815 17816 7ff70ac2dad4 17814->17816 17817 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 17815->17817 17818 7ff70ac2daec 17816->17818 17820 7ff70ac2db6d 17816->17820 17822 7ff70ac2dacd __scrt_get_show_window_mode 17817->17822 17819 7ff70ac2ddf4 46 API calls 17818->17819 17819->17822 17821 7ff70ac247c0 45 API calls 17820->17821 17820->17822 17821->17822 17822->17787 17824 7ff70ac340ff fegetenv 17823->17824 17825 7ff70ac37e2c 37 API calls 17824->17825 17829 7ff70ac34152 17825->17829 17826 7ff70ac3417f 17831 7ff70ac2a4a4 __std_exception_copy 37 API calls 17826->17831 17827 7ff70ac34242 17828 7ff70ac37e2c 37 API calls 17827->17828 17830 7ff70ac3426c 17828->17830 17829->17827 17833 7ff70ac3416d 17829->17833 17834 7ff70ac3421c 17829->17834 17835 7ff70ac37e2c 37 API calls 17830->17835 17832 7ff70ac341fd 17831->17832 17836 7ff70ac35324 17832->17836 17842 7ff70ac34205 17832->17842 17833->17826 17833->17827 17837 7ff70ac2a4a4 __std_exception_copy 37 API calls 17834->17837 17838 7ff70ac3427d 17835->17838 17839 7ff70ac2a900 _isindst 17 API calls 17836->17839 17837->17832 17840 7ff70ac38020 20 API calls 17838->17840 17841 7ff70ac35339 17839->17841 17846 7ff70ac342e6 __scrt_get_show_window_mode 17840->17846 17843 7ff70ac1c550 _log10_special 8 API calls 17842->17843 17844 7ff70ac2e351 17843->17844 17868 7ff70ac33af4 17844->17868 17845 7ff70ac3468f __scrt_get_show_window_mode 17846->17845 17847 7ff70ac34327 memcpy_s 17846->17847 17851 7ff70ac24f08 _set_fmode 11 API calls 17846->17851 17847->17847 17861 7ff70ac34783 memcpy_s __scrt_get_show_window_mode 17847->17861 17865 7ff70ac34c6b memcpy_s __scrt_get_show_window_mode 17847->17865 17848 7ff70ac33c10 37 API calls 17852 7ff70ac350e7 17848->17852 17849 7ff70ac349cf 17849->17848 17850 7ff70ac3533c memcpy_s 37 API calls 17850->17849 17853 7ff70ac34760 17851->17853 17857 7ff70ac3533c memcpy_s 37 API calls 17852->17857 17864 7ff70ac35142 17852->17864 17855 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 17853->17855 17854 7ff70ac3497b 17854->17849 17854->17850 17855->17847 17856 7ff70ac352c8 17860 7ff70ac37e2c 37 API calls 17856->17860 17857->17864 17858 7ff70ac24f08 11 API calls _set_fmode 17858->17865 17859 7ff70ac24f08 11 API calls _set_fmode 17859->17861 17860->17842 17861->17854 17861->17859 17866 7ff70ac2a8e0 37 API calls _invalid_parameter_noinfo 17861->17866 17862 7ff70ac33c10 37 API calls 17862->17864 17863 7ff70ac2a8e0 37 API calls _invalid_parameter_noinfo 17863->17865 17864->17856 17864->17862 17867 7ff70ac3533c memcpy_s 37 API calls 17864->17867 17865->17849 17865->17854 17865->17858 17865->17863 17866->17861 17867->17864 17869 7ff70ac33b13 17868->17869 17870 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 17869->17870 17871 7ff70ac33b3e memcpy_s 17869->17871 17870->17871 17871->17794 17873 7ff70ac2e1d8 memcpy_s 17872->17873 17874 7ff70ac247c0 45 API calls 17873->17874 17875 7ff70ac2e292 memcpy_s __scrt_get_show_window_mode 17873->17875 17874->17875 17875->17795 17877 7ff70ac2df2b 17876->17877 17881 7ff70ac2df78 memcpy_s 17876->17881 17878 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 17877->17878 17879 7ff70ac2df57 17878->17879 17879->17795 17880 7ff70ac2dfe3 17882 7ff70ac2a4a4 __std_exception_copy 37 API calls 17880->17882 17881->17880 17883 7ff70ac247c0 45 API calls 17881->17883 17886 7ff70ac2e025 memcpy_s 17882->17886 17883->17880 17884 7ff70ac2a900 _isindst 17 API calls 17885 7ff70ac2e0d0 17884->17885 17886->17884 17888 7ff70ac20c5f 17887->17888 17894 7ff70ac20c4e 17887->17894 17889 7ff70ac2d5fc _fread_nolock 12 API calls 17888->17889 17888->17894 17890 7ff70ac20c90 17889->17890 17891 7ff70ac20ca4 17890->17891 17892 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17890->17892 17893 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17891->17893 17892->17891 17893->17894 17894->17723 17896 7ff70ac24766 17895->17896 17898 7ff70ac2476e 17895->17898 17897 7ff70ac247c0 45 API calls 17896->17897 17897->17898 17898->17734 17900 7ff70ac2d9d1 17899->17900 17902 7ff70ac247ff 17899->17902 17901 7ff70ac33304 45 API calls 17900->17901 17900->17902 17901->17902 17903 7ff70ac2da24 17902->17903 17904 7ff70ac2da3d 17903->17904 17906 7ff70ac2480f 17903->17906 17905 7ff70ac32650 45 API calls 17904->17905 17904->17906 17905->17906 17906->17656 17910 7ff70ac36d88 17907->17910 17913 7ff70ac36dec 17910->17913 17911 7ff70ac1c550 _log10_special 8 API calls 17912 7ff70ac300bd 17911->17912 17912->17758 17913->17911 17915 7ff70ac20ffd 17914->17915 17916 7ff70ac2100f 17914->17916 17917 7ff70ac24f08 _set_fmode 11 API calls 17915->17917 17919 7ff70ac2101d 17916->17919 17922 7ff70ac21059 17916->17922 17918 7ff70ac21002 17917->17918 17920 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 17918->17920 17921 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 17919->17921 17928 7ff70ac2100d 17920->17928 17921->17928 17923 7ff70ac213d5 17922->17923 17925 7ff70ac24f08 _set_fmode 11 API calls 17922->17925 17924 7ff70ac24f08 _set_fmode 11 API calls 17923->17924 17923->17928 17926 7ff70ac21669 17924->17926 17927 7ff70ac213ca 17925->17927 17929 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 17926->17929 17930 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 17927->17930 17928->17621 17929->17928 17930->17923 17932 7ff70ac20704 17931->17932 17959 7ff70ac20464 17932->17959 17934 7ff70ac2071d 17934->17274 17971 7ff70ac203bc 17935->17971 17939 7ff70ac1c850 17938->17939 17940 7ff70ac12930 GetCurrentProcessId 17939->17940 17941 7ff70ac11c80 49 API calls 17940->17941 17942 7ff70ac12979 17941->17942 17985 7ff70ac24984 17942->17985 17947 7ff70ac11c80 49 API calls 17948 7ff70ac129ff 17947->17948 18015 7ff70ac12620 17948->18015 17951 7ff70ac1c550 _log10_special 8 API calls 17952 7ff70ac12a31 17951->17952 17952->17313 17954 7ff70ac20119 17953->17954 17955 7ff70ac11b89 17953->17955 17956 7ff70ac24f08 _set_fmode 11 API calls 17954->17956 17955->17312 17955->17313 17957 7ff70ac2011e 17956->17957 17958 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 17957->17958 17958->17955 17960 7ff70ac204ce 17959->17960 17961 7ff70ac2048e 17959->17961 17960->17961 17963 7ff70ac204da 17960->17963 17962 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 17961->17962 17964 7ff70ac204b5 17962->17964 17970 7ff70ac2546c EnterCriticalSection 17963->17970 17964->17934 17972 7ff70ac203e6 17971->17972 17973 7ff70ac11a20 17971->17973 17972->17973 17974 7ff70ac20432 17972->17974 17975 7ff70ac203f5 __scrt_get_show_window_mode 17972->17975 17973->17282 17973->17283 17984 7ff70ac2546c EnterCriticalSection 17974->17984 17978 7ff70ac24f08 _set_fmode 11 API calls 17975->17978 17979 7ff70ac2040a 17978->17979 17981 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 17979->17981 17981->17973 17987 7ff70ac249de 17985->17987 17986 7ff70ac24a03 17988 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 17986->17988 17987->17986 17989 7ff70ac24a3f 17987->17989 17991 7ff70ac24a2d 17988->17991 18024 7ff70ac22c10 17989->18024 17994 7ff70ac1c550 _log10_special 8 API calls 17991->17994 17992 7ff70ac24b1c 17993 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17992->17993 17993->17991 17995 7ff70ac129c3 17994->17995 18003 7ff70ac25160 17995->18003 17997 7ff70ac24b40 17997->17992 18001 7ff70ac24b4a 17997->18001 17998 7ff70ac24af1 17999 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17998->17999 17999->17991 18000 7ff70ac24ae8 18000->17992 18000->17998 18002 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18001->18002 18002->17991 18004 7ff70ac2b2c8 _set_fmode 11 API calls 18003->18004 18005 7ff70ac25177 18004->18005 18006 7ff70ac2eb98 _set_fmode 11 API calls 18005->18006 18008 7ff70ac251b7 18005->18008 18012 7ff70ac129e5 18005->18012 18007 7ff70ac251ac 18006->18007 18009 7ff70ac2a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18007->18009 18008->18012 18159 7ff70ac2ec20 18008->18159 18009->18008 18012->17947 18013 7ff70ac2a900 _isindst 17 API calls 18014 7ff70ac251fc 18013->18014 18016 7ff70ac1262f 18015->18016 18017 7ff70ac19390 2 API calls 18016->18017 18018 7ff70ac12660 18017->18018 18019 7ff70ac1266f MessageBoxW 18018->18019 18020 7ff70ac12683 MessageBoxA 18018->18020 18021 7ff70ac12690 18019->18021 18020->18021 18022 7ff70ac1c550 _log10_special 8 API calls 18021->18022 18023 7ff70ac126a0 18022->18023 18023->17951 18025 7ff70ac22c4e 18024->18025 18026 7ff70ac22c3e 18024->18026 18027 7ff70ac22c57 18025->18027 18032 7ff70ac22c85 18025->18032 18028 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 18026->18028 18029 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 18027->18029 18030 7ff70ac22c7d 18028->18030 18029->18030 18030->17992 18030->17997 18030->17998 18030->18000 18031 7ff70ac247c0 45 API calls 18031->18032 18032->18026 18032->18030 18032->18031 18034 7ff70ac22f34 18032->18034 18038 7ff70ac235a0 18032->18038 18064 7ff70ac23268 18032->18064 18094 7ff70ac22af0 18032->18094 18036 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 18034->18036 18036->18026 18039 7ff70ac235e2 18038->18039 18040 7ff70ac23655 18038->18040 18041 7ff70ac235e8 18039->18041 18042 7ff70ac2367f 18039->18042 18043 7ff70ac2365a 18040->18043 18044 7ff70ac236af 18040->18044 18051 7ff70ac235ed 18041->18051 18055 7ff70ac236be 18041->18055 18111 7ff70ac21b50 18042->18111 18045 7ff70ac2365c 18043->18045 18046 7ff70ac2368f 18043->18046 18044->18042 18044->18055 18062 7ff70ac23618 18044->18062 18048 7ff70ac235fd 18045->18048 18054 7ff70ac2366b 18045->18054 18118 7ff70ac21740 18046->18118 18063 7ff70ac236ed 18048->18063 18097 7ff70ac23f04 18048->18097 18051->18048 18053 7ff70ac23630 18051->18053 18051->18062 18053->18063 18107 7ff70ac243c0 18053->18107 18054->18042 18057 7ff70ac23670 18054->18057 18055->18063 18125 7ff70ac21f60 18055->18125 18059 7ff70ac24558 37 API calls 18057->18059 18057->18063 18058 7ff70ac1c550 _log10_special 8 API calls 18060 7ff70ac23983 18058->18060 18059->18062 18060->18032 18062->18063 18132 7ff70ac2e858 18062->18132 18063->18058 18065 7ff70ac23289 18064->18065 18066 7ff70ac23273 18064->18066 18069 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 18065->18069 18074 7ff70ac232c7 18065->18074 18067 7ff70ac235e2 18066->18067 18068 7ff70ac23655 18066->18068 18066->18074 18070 7ff70ac235e8 18067->18070 18071 7ff70ac2367f 18067->18071 18072 7ff70ac2365a 18068->18072 18073 7ff70ac236af 18068->18073 18069->18074 18077 7ff70ac236be 18070->18077 18081 7ff70ac235ed 18070->18081 18078 7ff70ac21b50 38 API calls 18071->18078 18075 7ff70ac2365c 18072->18075 18076 7ff70ac2368f 18072->18076 18073->18071 18073->18077 18092 7ff70ac23618 18073->18092 18074->18032 18083 7ff70ac235fd 18075->18083 18085 7ff70ac2366b 18075->18085 18079 7ff70ac21740 38 API calls 18076->18079 18084 7ff70ac21f60 38 API calls 18077->18084 18093 7ff70ac236ed 18077->18093 18078->18092 18079->18092 18080 7ff70ac23f04 47 API calls 18080->18092 18082 7ff70ac23630 18081->18082 18081->18083 18081->18092 18086 7ff70ac243c0 47 API calls 18082->18086 18082->18093 18083->18080 18083->18093 18084->18092 18085->18071 18087 7ff70ac23670 18085->18087 18086->18092 18089 7ff70ac24558 37 API calls 18087->18089 18087->18093 18088 7ff70ac1c550 _log10_special 8 API calls 18090 7ff70ac23983 18088->18090 18089->18092 18090->18032 18091 7ff70ac2e858 47 API calls 18091->18092 18092->18091 18092->18093 18093->18088 18142 7ff70ac20d14 18094->18142 18098 7ff70ac23f26 18097->18098 18099 7ff70ac20b80 12 API calls 18098->18099 18100 7ff70ac23f6e 18099->18100 18101 7ff70ac2e570 46 API calls 18100->18101 18102 7ff70ac24041 18101->18102 18103 7ff70ac247c0 45 API calls 18102->18103 18104 7ff70ac24063 18102->18104 18103->18104 18104->18104 18105 7ff70ac247c0 45 API calls 18104->18105 18106 7ff70ac240ec 18104->18106 18105->18106 18106->18062 18108 7ff70ac243d8 18107->18108 18110 7ff70ac24440 18107->18110 18109 7ff70ac2e858 47 API calls 18108->18109 18108->18110 18109->18110 18110->18062 18112 7ff70ac21b83 18111->18112 18113 7ff70ac21bb2 18112->18113 18115 7ff70ac21c6f 18112->18115 18114 7ff70ac20b80 12 API calls 18113->18114 18117 7ff70ac21bef 18113->18117 18114->18117 18116 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 18115->18116 18116->18117 18117->18062 18119 7ff70ac21773 18118->18119 18120 7ff70ac217a2 18119->18120 18122 7ff70ac2185f 18119->18122 18121 7ff70ac20b80 12 API calls 18120->18121 18124 7ff70ac217df 18120->18124 18121->18124 18123 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 18122->18123 18123->18124 18124->18062 18126 7ff70ac21f93 18125->18126 18127 7ff70ac21fc2 18126->18127 18129 7ff70ac2207f 18126->18129 18128 7ff70ac20b80 12 API calls 18127->18128 18131 7ff70ac21fff 18127->18131 18128->18131 18130 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 18129->18130 18130->18131 18131->18062 18133 7ff70ac2e880 18132->18133 18134 7ff70ac2e8c5 18133->18134 18135 7ff70ac247c0 45 API calls 18133->18135 18137 7ff70ac2e885 __scrt_get_show_window_mode 18133->18137 18141 7ff70ac2e8ae __scrt_get_show_window_mode 18133->18141 18134->18137 18138 7ff70ac307e8 WideCharToMultiByte 18134->18138 18134->18141 18135->18134 18136 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 18136->18137 18137->18062 18139 7ff70ac2e9a1 18138->18139 18139->18137 18140 7ff70ac2e9b6 GetLastError 18139->18140 18140->18137 18140->18141 18141->18136 18141->18137 18143 7ff70ac20d41 18142->18143 18144 7ff70ac20d53 18142->18144 18145 7ff70ac24f08 _set_fmode 11 API calls 18143->18145 18147 7ff70ac20d60 18144->18147 18150 7ff70ac20d9d 18144->18150 18146 7ff70ac20d46 18145->18146 18149 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 18146->18149 18148 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 18147->18148 18157 7ff70ac20d51 18148->18157 18149->18157 18151 7ff70ac20e46 18150->18151 18152 7ff70ac24f08 _set_fmode 11 API calls 18150->18152 18153 7ff70ac24f08 _set_fmode 11 API calls 18151->18153 18151->18157 18154 7ff70ac20e3b 18152->18154 18155 7ff70ac20ef0 18153->18155 18156 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 18154->18156 18158 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 18155->18158 18156->18151 18157->18032 18158->18157 18164 7ff70ac2ec3d 18159->18164 18160 7ff70ac2ec42 18161 7ff70ac24f08 _set_fmode 11 API calls 18160->18161 18162 7ff70ac251dd 18160->18162 18163 7ff70ac2ec4c 18161->18163 18162->18012 18162->18013 18165 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 18163->18165 18164->18160 18164->18162 18166 7ff70ac2ec8c 18164->18166 18165->18162 18166->18162 18167 7ff70ac24f08 _set_fmode 11 API calls 18166->18167 18167->18163 18169 7ff70ac28258 18168->18169 18170 7ff70ac28245 18168->18170 18178 7ff70ac27ebc 18169->18178 18172 7ff70ac24f08 _set_fmode 11 API calls 18170->18172 18173 7ff70ac2824a 18172->18173 18176 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 18173->18176 18174 7ff70ac28256 18174->17333 18176->18174 18185 7ff70ac302d8 EnterCriticalSection 18178->18185 18187 7ff70ac185b1 GetTokenInformation 18186->18187 18188 7ff70ac18633 __vcrt_freefls 18186->18188 18189 7ff70ac185dd 18187->18189 18190 7ff70ac185d2 GetLastError 18187->18190 18191 7ff70ac1864c 18188->18191 18192 7ff70ac18646 CloseHandle 18188->18192 18189->18188 18193 7ff70ac185f9 GetTokenInformation 18189->18193 18190->18188 18190->18189 18191->17338 18192->18191 18193->18188 18194 7ff70ac1861c 18193->18194 18194->18188 18195 7ff70ac18626 ConvertSidToStringSidW 18194->18195 18195->18188 18197 7ff70ac1c850 18196->18197 18198 7ff70ac12b74 GetCurrentProcessId 18197->18198 18199 7ff70ac126b0 48 API calls 18198->18199 18200 7ff70ac12bc7 18199->18200 18201 7ff70ac24bd8 48 API calls 18200->18201 18202 7ff70ac12c10 MessageBoxW 18201->18202 18203 7ff70ac1c550 _log10_special 8 API calls 18202->18203 18204 7ff70ac12c40 18203->18204 18204->17349 18206 7ff70ac125e5 18205->18206 18207 7ff70ac24bd8 48 API calls 18206->18207 18208 7ff70ac12604 18207->18208 18208->17364 18244 7ff70ac28794 18209->18244 18213 7ff70ac181dc 18212->18213 18214 7ff70ac19390 2 API calls 18213->18214 18215 7ff70ac181fb 18214->18215 18216 7ff70ac18203 18215->18216 18217 7ff70ac18216 ExpandEnvironmentStringsW 18215->18217 18375 7ff70ac1456a 18374->18375 18376 7ff70ac19390 2 API calls 18375->18376 18377 7ff70ac1458f 18376->18377 18378 7ff70ac1c550 _log10_special 8 API calls 18377->18378 18379 7ff70ac145b7 18378->18379 18379->17395 18381 7ff70ac17e2e 18380->18381 18382 7ff70ac11c80 49 API calls 18381->18382 18383 7ff70ac17f52 18381->18383 18388 7ff70ac17eb5 18382->18388 18384 7ff70ac1c550 _log10_special 8 API calls 18383->18384 18385 7ff70ac17f83 18384->18385 18385->17395 18386 7ff70ac11c80 49 API calls 18386->18388 18387 7ff70ac14560 10 API calls 18387->18388 18388->18383 18388->18386 18388->18387 18389 7ff70ac19390 2 API calls 18388->18389 18390 7ff70ac17f23 CreateDirectoryW 18389->18390 18390->18383 18390->18388 18392 7ff70ac11637 18391->18392 18393 7ff70ac11613 18391->18393 18395 7ff70ac145c0 108 API calls 18392->18395 18512 7ff70ac11050 18393->18512 18397 7ff70ac1164b 18395->18397 18399 7ff70ac11682 18397->18399 18400 7ff70ac11653 18397->18400 18402 7ff70ac145c0 108 API calls 18399->18402 18401 7ff70ac24f08 _set_fmode 11 API calls 18400->18401 18404 7ff70ac11658 18401->18404 18405 7ff70ac11696 18402->18405 18406 7ff70ac12910 54 API calls 18404->18406 18407 7ff70ac116b8 18405->18407 18408 7ff70ac1169e 18405->18408 18440 7ff70ac1718b 18439->18440 18442 7ff70ac17144 18439->18442 18440->17395 18442->18440 18576 7ff70ac25024 18442->18576 18444 7ff70ac141a1 18443->18444 18445 7ff70ac144e0 49 API calls 18444->18445 18446 7ff70ac141db 18445->18446 18447 7ff70ac144e0 49 API calls 18446->18447 18448 7ff70ac141eb 18447->18448 18449 7ff70ac1423c 18448->18449 18450 7ff70ac1420d 18448->18450 18452 7ff70ac14110 51 API calls 18449->18452 18591 7ff70ac14110 18450->18591 18488 7ff70ac11c80 49 API calls 18487->18488 18489 7ff70ac14474 18488->18489 18489->17395 18513 7ff70ac145c0 108 API calls 18512->18513 18514 7ff70ac1108c 18513->18514 18515 7ff70ac110a9 18514->18515 18516 7ff70ac11094 18514->18516 18518 7ff70ac206d4 73 API calls 18515->18518 18517 7ff70ac12710 54 API calls 18516->18517 18524 7ff70ac110a4 __vcrt_freefls 18517->18524 18577 7ff70ac2505e 18576->18577 18578 7ff70ac25031 18576->18578 18579 7ff70ac25081 18577->18579 18582 7ff70ac2509d 18577->18582 18580 7ff70ac24f08 _set_fmode 11 API calls 18578->18580 18584 7ff70ac24fe8 18578->18584 18581 7ff70ac24f08 _set_fmode 11 API calls 18579->18581 18583 7ff70ac2503b 18580->18583 18585 7ff70ac25086 18581->18585 18586 7ff70ac24f4c 45 API calls 18582->18586 18587 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 18583->18587 18584->18442 18590 7ff70ac25091 18586->18590 18590->18442 18655 7ff70ac25ec8 18654->18655 18656 7ff70ac25eee 18655->18656 18659 7ff70ac25f21 18655->18659 18657 7ff70ac24f08 _set_fmode 11 API calls 18656->18657 18658 7ff70ac25ef3 18657->18658 18660 7ff70ac2a8e0 _invalid_parameter_noinfo 37 API calls 18658->18660 18661 7ff70ac25f27 18659->18661 18662 7ff70ac25f34 18659->18662 18663 7ff70ac14616 18660->18663 18664 7ff70ac24f08 _set_fmode 11 API calls 18661->18664 18673 7ff70ac2ac28 18662->18673 18663->17426 18664->18663 18686 7ff70ac302d8 EnterCriticalSection 18673->18686 19046 7ff70ac278f8 19045->19046 19049 7ff70ac273d4 19046->19049 19048 7ff70ac27911 19048->17436 19050 7ff70ac2741e 19049->19050 19051 7ff70ac273ef 19049->19051 19059 7ff70ac2546c EnterCriticalSection 19050->19059 19053 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 19051->19053 19055 7ff70ac2740f 19053->19055 19055->19048 19061 7ff70ac1fe71 19060->19061 19062 7ff70ac1fe43 19060->19062 19069 7ff70ac1fe63 19061->19069 19070 7ff70ac2546c EnterCriticalSection 19061->19070 19063 7ff70ac2a814 _invalid_parameter_noinfo 37 API calls 19062->19063 19063->19069 19069->17440 19072 7ff70ac145c0 108 API calls 19071->19072 19073 7ff70ac11493 19072->19073 19074 7ff70ac1149b 19073->19074 19075 7ff70ac114bc 19073->19075 19178 7ff70ac16375 19177->19178 19179 7ff70ac11c80 49 API calls 19178->19179 19180 7ff70ac163b1 19179->19180 19181 7ff70ac163ba 19180->19181 19182 7ff70ac163dd 19180->19182 19183 7ff70ac12710 54 API calls 19181->19183 19184 7ff70ac14630 49 API calls 19182->19184 19207 7ff70ac163d3 19183->19207 19185 7ff70ac163f5 19184->19185 19186 7ff70ac16413 19185->19186 19189 7ff70ac12710 54 API calls 19185->19189 19188 7ff70ac1c550 _log10_special 8 API calls 19189->19186 19207->19188 19452 7ff70ac2b150 __CxxCallCatchBlock 45 API calls 19451->19452 19453 7ff70ac2a3e1 19452->19453 19454 7ff70ac2a504 __CxxCallCatchBlock 45 API calls 19453->19454 19455 7ff70ac2a401 19454->19455

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 0 7ff70ac189e0-7ff70ac18b26 call 7ff70ac1c850 call 7ff70ac19390 SetConsoleCtrlHandler GetStartupInfoW call 7ff70ac253f0 call 7ff70ac2a47c call 7ff70ac2871c call 7ff70ac253f0 call 7ff70ac2a47c call 7ff70ac2871c call 7ff70ac253f0 call 7ff70ac2a47c call 7ff70ac2871c GetCommandLineW CreateProcessW 23 7ff70ac18b28-7ff70ac18b48 GetLastError call 7ff70ac12c50 0->23 24 7ff70ac18b4d-7ff70ac18b89 RegisterClassW 0->24 31 7ff70ac18e39-7ff70ac18e5f call 7ff70ac1c550 23->31 25 7ff70ac18b8b GetLastError 24->25 26 7ff70ac18b91-7ff70ac18be5 CreateWindowExW 24->26 25->26 29 7ff70ac18be7-7ff70ac18bed GetLastError 26->29 30 7ff70ac18bef-7ff70ac18bf4 ShowWindow 26->30 32 7ff70ac18bfa-7ff70ac18c0a WaitForSingleObject 29->32 30->32 34 7ff70ac18c88-7ff70ac18c8f 32->34 35 7ff70ac18c0c 32->35 38 7ff70ac18cd2-7ff70ac18cd9 34->38 39 7ff70ac18c91-7ff70ac18ca1 WaitForSingleObject 34->39 37 7ff70ac18c10-7ff70ac18c13 35->37 44 7ff70ac18c1b-7ff70ac18c22 37->44 45 7ff70ac18c15 GetLastError 37->45 42 7ff70ac18dc0-7ff70ac18dd9 GetMessageW 38->42 43 7ff70ac18cdf-7ff70ac18cf5 QueryPerformanceFrequency QueryPerformanceCounter 38->43 40 7ff70ac18df8-7ff70ac18e02 39->40 41 7ff70ac18ca7-7ff70ac18cb7 TerminateProcess 39->41 46 7ff70ac18e11-7ff70ac18e35 GetExitCodeProcess CloseHandle * 2 40->46 47 7ff70ac18e04-7ff70ac18e0a DestroyWindow 40->47 48 7ff70ac18cb9 GetLastError 41->48 49 7ff70ac18cbf-7ff70ac18ccd WaitForSingleObject 41->49 52 7ff70ac18ddb-7ff70ac18de9 TranslateMessage DispatchMessageW 42->52 53 7ff70ac18def-7ff70ac18df6 42->53 50 7ff70ac18d00-7ff70ac18d38 MsgWaitForMultipleObjects PeekMessageW 43->50 44->39 51 7ff70ac18c24-7ff70ac18c41 PeekMessageW 44->51 45->44 46->31 47->46 48->49 49->40 54 7ff70ac18d3a 50->54 55 7ff70ac18d73-7ff70ac18d7a 50->55 56 7ff70ac18c43-7ff70ac18c74 TranslateMessage DispatchMessageW PeekMessageW 51->56 57 7ff70ac18c76-7ff70ac18c86 WaitForSingleObject 51->57 52->53 53->40 53->42 58 7ff70ac18d40-7ff70ac18d71 TranslateMessage DispatchMessageW PeekMessageW 54->58 55->42 59 7ff70ac18d7c-7ff70ac18da5 QueryPerformanceCounter 55->59 56->56 56->57 57->34 57->37 58->55 58->58 59->50 60 7ff70ac18dab-7ff70ac18db2 59->60 60->40 61 7ff70ac18db4-7ff70ac18db8 60->61 61->42
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                                • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                                • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                                • Instruction ID: f51aef509f0e6a3fe1e871ea16392737569204d5cc28a3f653b72886bb021c8a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2D16E33F08A82A6FB10AF34EC542ABB760FF85B58F810275DA5E42AA4DF3CD5458710

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 62 7ff70ac11000-7ff70ac13806 call 7ff70ac1fe18 call 7ff70ac1fe20 call 7ff70ac1c850 call 7ff70ac253f0 call 7ff70ac25484 call 7ff70ac136b0 76 7ff70ac13808-7ff70ac1380f 62->76 77 7ff70ac13814-7ff70ac13836 call 7ff70ac11950 62->77 78 7ff70ac13c97-7ff70ac13cb2 call 7ff70ac1c550 76->78 82 7ff70ac1391b-7ff70ac13931 call 7ff70ac145c0 77->82 83 7ff70ac1383c-7ff70ac13856 call 7ff70ac11c80 77->83 90 7ff70ac1396a-7ff70ac1397f call 7ff70ac12710 82->90 91 7ff70ac13933-7ff70ac13960 call 7ff70ac17f90 82->91 87 7ff70ac1385b-7ff70ac1389b call 7ff70ac18830 83->87 96 7ff70ac1389d-7ff70ac138a3 87->96 97 7ff70ac138c1-7ff70ac138cc call 7ff70ac24f30 87->97 99 7ff70ac13c8f 90->99 103 7ff70ac13962-7ff70ac13965 call 7ff70ac2004c 91->103 104 7ff70ac13984-7ff70ac139a6 call 7ff70ac11c80 91->104 100 7ff70ac138af-7ff70ac138bd call 7ff70ac189a0 96->100 101 7ff70ac138a5-7ff70ac138ad 96->101 111 7ff70ac139fc-7ff70ac13a06 call 7ff70ac18940 97->111 112 7ff70ac138d2-7ff70ac138e1 call 7ff70ac18830 97->112 99->78 100->97 101->100 103->90 114 7ff70ac139b0-7ff70ac139b9 104->114 117 7ff70ac13a0b-7ff70ac13a2a call 7ff70ac189a0 * 3 111->117 119 7ff70ac138e7-7ff70ac138ed 112->119 120 7ff70ac139f4-7ff70ac139f7 call 7ff70ac24f30 112->120 114->114 118 7ff70ac139bb-7ff70ac139d8 call 7ff70ac11950 114->118 138 7ff70ac13a2f-7ff70ac13a3e call 7ff70ac18830 117->138 118->87 130 7ff70ac139de-7ff70ac139ef call 7ff70ac12710 118->130 123 7ff70ac138f0-7ff70ac138fc 119->123 120->111 127 7ff70ac138fe-7ff70ac13903 123->127 128 7ff70ac13905-7ff70ac13908 123->128 127->123 127->128 128->120 131 7ff70ac1390e-7ff70ac13916 call 7ff70ac24f30 128->131 130->99 131->138 141 7ff70ac13a44-7ff70ac13a47 138->141 142 7ff70ac13b45-7ff70ac13b53 138->142 141->142 145 7ff70ac13a4d-7ff70ac13a50 141->145 143 7ff70ac13a67 142->143 144 7ff70ac13b59-7ff70ac13b5d 142->144 146 7ff70ac13a6b-7ff70ac13a90 call 7ff70ac24f30 143->146 144->146 147 7ff70ac13b14-7ff70ac13b17 145->147 148 7ff70ac13a56-7ff70ac13a5a 145->148 156 7ff70ac13aab-7ff70ac13ac0 146->156 157 7ff70ac13a92-7ff70ac13aa6 call 7ff70ac18940 146->157 151 7ff70ac13b19-7ff70ac13b1d 147->151 152 7ff70ac13b2f-7ff70ac13b40 call 7ff70ac12710 147->152 148->147 150 7ff70ac13a60 148->150 150->143 151->152 155 7ff70ac13b1f-7ff70ac13b2a 151->155 160 7ff70ac13c7f-7ff70ac13c87 152->160 155->146 161 7ff70ac13be8-7ff70ac13bfa call 7ff70ac18830 156->161 162 7ff70ac13ac6-7ff70ac13aca 156->162 157->156 160->99 170 7ff70ac13bfc-7ff70ac13c02 161->170 171 7ff70ac13c2e 161->171 164 7ff70ac13bcd-7ff70ac13be2 call 7ff70ac11940 162->164 165 7ff70ac13ad0-7ff70ac13ae8 call 7ff70ac25250 162->165 164->161 164->162 175 7ff70ac13aea-7ff70ac13b02 call 7ff70ac25250 165->175 176 7ff70ac13b62-7ff70ac13b7a call 7ff70ac25250 165->176 173 7ff70ac13c1e-7ff70ac13c2c 170->173 174 7ff70ac13c04-7ff70ac13c1c 170->174 177 7ff70ac13c31-7ff70ac13c40 call 7ff70ac24f30 171->177 173->177 174->177 175->164 186 7ff70ac13b08-7ff70ac13b0f 175->186 184 7ff70ac13b87-7ff70ac13b9f call 7ff70ac25250 176->184 185 7ff70ac13b7c-7ff70ac13b80 176->185 187 7ff70ac13d41-7ff70ac13d63 call 7ff70ac144e0 177->187 188 7ff70ac13c46-7ff70ac13c4a 177->188 201 7ff70ac13bac-7ff70ac13bc4 call 7ff70ac25250 184->201 202 7ff70ac13ba1-7ff70ac13ba5 184->202 185->184 186->164 199 7ff70ac13d71-7ff70ac13d82 call 7ff70ac11c80 187->199 200 7ff70ac13d65-7ff70ac13d6f call 7ff70ac14630 187->200 191 7ff70ac13c50-7ff70ac13c5f call 7ff70ac190e0 188->191 192 7ff70ac13cd4-7ff70ac13ce6 call 7ff70ac18830 188->192 203 7ff70ac13c61 191->203 204 7ff70ac13cb3-7ff70ac13cb6 call 7ff70ac18660 191->204 205 7ff70ac13ce8-7ff70ac13ceb 192->205 206 7ff70ac13d35-7ff70ac13d3c 192->206 213 7ff70ac13d87-7ff70ac13d96 199->213 200->213 201->164 216 7ff70ac13bc6 201->216 202->201 210 7ff70ac13c68 call 7ff70ac12710 203->210 221 7ff70ac13cbb-7ff70ac13cbd 204->221 205->206 211 7ff70ac13ced-7ff70ac13d10 call 7ff70ac11c80 205->211 206->210 222 7ff70ac13c6d-7ff70ac13c77 210->222 228 7ff70ac13d2b-7ff70ac13d33 call 7ff70ac24f30 211->228 229 7ff70ac13d12-7ff70ac13d26 call 7ff70ac12710 call 7ff70ac24f30 211->229 219 7ff70ac13d98-7ff70ac13d9f 213->219 220 7ff70ac13dc4-7ff70ac13dda call 7ff70ac19390 213->220 216->164 219->220 224 7ff70ac13da1-7ff70ac13da5 219->224 234 7ff70ac13de8-7ff70ac13e04 SetDllDirectoryW 220->234 235 7ff70ac13ddc 220->235 226 7ff70ac13cc8-7ff70ac13ccf 221->226 227 7ff70ac13cbf-7ff70ac13cc6 221->227 222->160 224->220 230 7ff70ac13da7-7ff70ac13dbe SetDllDirectoryW LoadLibraryExW 224->230 226->213 227->210 228->213 229->222 230->220 236 7ff70ac13e0a-7ff70ac13e19 call 7ff70ac18830 234->236 237 7ff70ac13f01-7ff70ac13f08 234->237 235->234 250 7ff70ac13e1b-7ff70ac13e21 236->250 251 7ff70ac13e32-7ff70ac13e3c call 7ff70ac24f30 236->251 242 7ff70ac14008-7ff70ac14010 237->242 243 7ff70ac13f0e-7ff70ac13f15 237->243 244 7ff70ac14012-7ff70ac1402f PostMessageW GetMessageW 242->244 245 7ff70ac14035-7ff70ac14067 call 7ff70ac136a0 call 7ff70ac13360 call 7ff70ac13670 call 7ff70ac16fc0 call 7ff70ac16d70 242->245 243->242 248 7ff70ac13f1b-7ff70ac13f25 call 7ff70ac133c0 243->248 244->245 248->222 258 7ff70ac13f2b-7ff70ac13f3f call 7ff70ac190c0 248->258 255 7ff70ac13e2d-7ff70ac13e2f 250->255 256 7ff70ac13e23-7ff70ac13e2b 250->256 263 7ff70ac13ef2-7ff70ac13efc call 7ff70ac18940 251->263 264 7ff70ac13e42-7ff70ac13e48 251->264 255->251 256->255 269 7ff70ac13f41-7ff70ac13f5e PostMessageW GetMessageW 258->269 270 7ff70ac13f64-7ff70ac13fa0 call 7ff70ac18940 call 7ff70ac189e0 call 7ff70ac16fc0 call 7ff70ac16d70 call 7ff70ac188e0 258->270 263->237 264->263 268 7ff70ac13e4e-7ff70ac13e54 264->268 272 7ff70ac13e5f-7ff70ac13e61 268->272 273 7ff70ac13e56-7ff70ac13e58 268->273 269->270 308 7ff70ac13fa5-7ff70ac13fa7 270->308 272->237 274 7ff70ac13e67-7ff70ac13e83 call 7ff70ac16dc0 call 7ff70ac17340 272->274 273->274 277 7ff70ac13e5a 273->277 289 7ff70ac13e8e-7ff70ac13e95 274->289 290 7ff70ac13e85-7ff70ac13e8c 274->290 277->237 293 7ff70ac13e97-7ff70ac13ea4 call 7ff70ac16e00 289->293 294 7ff70ac13eaf-7ff70ac13eb9 call 7ff70ac171b0 289->294 292 7ff70ac13edb-7ff70ac13ef0 call 7ff70ac12a50 call 7ff70ac16fc0 call 7ff70ac16d70 290->292 292->237 293->294 305 7ff70ac13ea6-7ff70ac13ead 293->305 306 7ff70ac13ebb-7ff70ac13ec2 294->306 307 7ff70ac13ec4-7ff70ac13ed2 call 7ff70ac174f0 294->307 305->292 306->292 307->237 317 7ff70ac13ed4 307->317 310 7ff70ac13fa9-7ff70ac13fbf call 7ff70ac18ed0 call 7ff70ac188e0 308->310 311 7ff70ac13ff5-7ff70ac14003 call 7ff70ac11900 308->311 310->311 323 7ff70ac13fc1-7ff70ac13fd6 310->323 311->222 317->292 324 7ff70ac13fd8-7ff70ac13feb call 7ff70ac12710 call 7ff70ac11900 323->324 325 7ff70ac13ff0 call 7ff70ac12a50 323->325 324->222 325->311
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                                • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                                                • Opcode ID: 9de477ae995940a39e23314e20718922418974b9c8241bfba060ee61ec72f349
                                                                                                                                                                                                                                                                • Instruction ID: 6bfc04b1ce25302561f0d272c8d0ee027a7c078928cd8122651939f138853267
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9de477ae995940a39e23314e20718922418974b9c8241bfba060ee61ec72f349
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5328E23F0C682B1FA59B724DC542BBA691AF46784FC640B2DA5D463C6EF2CE559C320

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 479 7ff70ac35c00-7ff70ac35c3b call 7ff70ac35588 call 7ff70ac35590 call 7ff70ac355f8 486 7ff70ac35c41-7ff70ac35c4c call 7ff70ac35598 479->486 487 7ff70ac35e65-7ff70ac35eb1 call 7ff70ac2a900 call 7ff70ac35588 call 7ff70ac35590 call 7ff70ac355f8 479->487 486->487 492 7ff70ac35c52-7ff70ac35c5c 486->492 513 7ff70ac35eb7-7ff70ac35ec2 call 7ff70ac35598 487->513 514 7ff70ac35fef-7ff70ac3605d call 7ff70ac2a900 call 7ff70ac31578 487->514 494 7ff70ac35c7e-7ff70ac35c82 492->494 495 7ff70ac35c5e-7ff70ac35c61 492->495 499 7ff70ac35c85-7ff70ac35c8d 494->499 498 7ff70ac35c64-7ff70ac35c6f 495->498 502 7ff70ac35c7a-7ff70ac35c7c 498->502 503 7ff70ac35c71-7ff70ac35c78 498->503 499->499 500 7ff70ac35c8f-7ff70ac35ca2 call 7ff70ac2d5fc 499->500 509 7ff70ac35cba-7ff70ac35cc6 call 7ff70ac2a948 500->509 510 7ff70ac35ca4-7ff70ac35ca6 call 7ff70ac2a948 500->510 502->494 506 7ff70ac35cab-7ff70ac35cb9 502->506 503->498 503->502 520 7ff70ac35ccd-7ff70ac35cd5 509->520 510->506 513->514 522 7ff70ac35ec8-7ff70ac35ed3 call 7ff70ac355c8 513->522 533 7ff70ac3606b-7ff70ac3606e 514->533 534 7ff70ac3605f-7ff70ac36066 514->534 520->520 523 7ff70ac35cd7-7ff70ac35ce8 call 7ff70ac30474 520->523 522->514 531 7ff70ac35ed9-7ff70ac35efc call 7ff70ac2a948 GetTimeZoneInformation 522->531 523->487 532 7ff70ac35cee-7ff70ac35d44 call 7ff70ac3a4d0 * 4 call 7ff70ac35b1c 523->532 550 7ff70ac35f02-7ff70ac35f23 531->550 551 7ff70ac35fc4-7ff70ac35fee call 7ff70ac35580 call 7ff70ac35570 call 7ff70ac35578 531->551 591 7ff70ac35d46-7ff70ac35d4a 532->591 536 7ff70ac36070 533->536 537 7ff70ac360a5-7ff70ac360b8 call 7ff70ac2d5fc 533->537 535 7ff70ac360fb-7ff70ac360fe 534->535 540 7ff70ac36073 535->540 541 7ff70ac36104-7ff70ac3610c call 7ff70ac35c00 535->541 536->540 556 7ff70ac360ba 537->556 557 7ff70ac360c3-7ff70ac360de call 7ff70ac31578 537->557 546 7ff70ac36078-7ff70ac360a4 call 7ff70ac2a948 call 7ff70ac1c550 540->546 547 7ff70ac36073 call 7ff70ac35e7c 540->547 541->546 547->546 558 7ff70ac35f2e-7ff70ac35f35 550->558 559 7ff70ac35f25-7ff70ac35f2b 550->559 566 7ff70ac360bc-7ff70ac360c1 call 7ff70ac2a948 556->566 578 7ff70ac360e0-7ff70ac360e3 557->578 579 7ff70ac360e5-7ff70ac360f7 call 7ff70ac2a948 557->579 560 7ff70ac35f49 558->560 561 7ff70ac35f37-7ff70ac35f3f 558->561 559->558 571 7ff70ac35f4b-7ff70ac35fbf call 7ff70ac3a4d0 * 4 call 7ff70ac32b5c call 7ff70ac36114 * 2 560->571 561->560 568 7ff70ac35f41-7ff70ac35f47 561->568 566->536 568->571 571->551 578->566 579->535 593 7ff70ac35d4c 591->593 594 7ff70ac35d50-7ff70ac35d54 591->594 593->594 594->591 596 7ff70ac35d56-7ff70ac35d7b call 7ff70ac26b58 594->596 602 7ff70ac35d7e-7ff70ac35d82 596->602 604 7ff70ac35d91-7ff70ac35d95 602->604 605 7ff70ac35d84-7ff70ac35d8f 602->605 604->602 605->604 607 7ff70ac35d97-7ff70ac35d9b 605->607 610 7ff70ac35d9d-7ff70ac35dc5 call 7ff70ac26b58 607->610 611 7ff70ac35e1c-7ff70ac35e20 607->611 619 7ff70ac35dc7 610->619 620 7ff70ac35de3-7ff70ac35de7 610->620 612 7ff70ac35e27-7ff70ac35e34 611->612 613 7ff70ac35e22-7ff70ac35e24 611->613 615 7ff70ac35e4f-7ff70ac35e5e call 7ff70ac35580 call 7ff70ac35570 612->615 616 7ff70ac35e36-7ff70ac35e4c call 7ff70ac35b1c 612->616 613->612 615->487 616->615 623 7ff70ac35dca-7ff70ac35dd1 619->623 620->611 625 7ff70ac35de9-7ff70ac35e07 call 7ff70ac26b58 620->625 623->620 626 7ff70ac35dd3-7ff70ac35de1 623->626 631 7ff70ac35e13-7ff70ac35e1a 625->631 626->620 626->623 631->611 632 7ff70ac35e09-7ff70ac35e0d 631->632 632->611 633 7ff70ac35e0f 632->633 633->631
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF70AC35C45
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC35598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF70AC355AC
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC2A948: RtlFreeHeap.NTDLL(?,?,?,00007FF70AC32D22,?,?,?,00007FF70AC32D5F,?,?,00000000,00007FF70AC33225,?,?,?,00007FF70AC33157), ref: 00007FF70AC2A95E
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC2A948: GetLastError.KERNEL32(?,?,?,00007FF70AC32D22,?,?,?,00007FF70AC32D5F,?,?,00000000,00007FF70AC33225,?,?,?,00007FF70AC33157), ref: 00007FF70AC2A968
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC2A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF70AC2A8DF,?,?,?,?,?,00007FF70AC2A7CA), ref: 00007FF70AC2A909
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC2A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF70AC2A8DF,?,?,?,?,?,00007FF70AC2A7CA), ref: 00007FF70AC2A92E
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF70AC35C34
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC355F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF70AC3560C
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF70AC35EAA
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF70AC35EBB
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF70AC35ECC
                                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF70AC3610C), ref: 00007FF70AC35EF3
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                                • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                                                • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                                                • Instruction ID: 74516134129b8d970d003c473d1828e018e4bb7d819496c8d3231bcb71bc965c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75D1C023E082466AFB20BF26DC511BBA761EF847C4FC68075EA4D47A96DF3CE4418760

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 693 7ff70ac36964-7ff70ac369d7 call 7ff70ac36698 696 7ff70ac369d9-7ff70ac369e2 call 7ff70ac24ee8 693->696 697 7ff70ac369f1-7ff70ac369fb call 7ff70ac28520 693->697 702 7ff70ac369e5-7ff70ac369ec call 7ff70ac24f08 696->702 703 7ff70ac369fd-7ff70ac36a14 call 7ff70ac24ee8 call 7ff70ac24f08 697->703 704 7ff70ac36a16-7ff70ac36a7f CreateFileW 697->704 720 7ff70ac36d32-7ff70ac36d52 702->720 703->702 705 7ff70ac36afc-7ff70ac36b07 GetFileType 704->705 706 7ff70ac36a81-7ff70ac36a87 704->706 713 7ff70ac36b09-7ff70ac36b44 GetLastError call 7ff70ac24e7c CloseHandle 705->713 714 7ff70ac36b5a-7ff70ac36b61 705->714 710 7ff70ac36ac9-7ff70ac36af7 GetLastError call 7ff70ac24e7c 706->710 711 7ff70ac36a89-7ff70ac36a8d 706->711 710->702 711->710 718 7ff70ac36a8f-7ff70ac36ac7 CreateFileW 711->718 713->702 728 7ff70ac36b4a-7ff70ac36b55 call 7ff70ac24f08 713->728 716 7ff70ac36b69-7ff70ac36b6c 714->716 717 7ff70ac36b63-7ff70ac36b67 714->717 723 7ff70ac36b72-7ff70ac36bc7 call 7ff70ac28438 716->723 724 7ff70ac36b6e 716->724 717->723 718->705 718->710 732 7ff70ac36bc9-7ff70ac36bd5 call 7ff70ac368a0 723->732 733 7ff70ac36be6-7ff70ac36c17 call 7ff70ac36418 723->733 724->723 728->702 732->733 740 7ff70ac36bd7 732->740 738 7ff70ac36c19-7ff70ac36c1b 733->738 739 7ff70ac36c1d-7ff70ac36c5f 733->739 741 7ff70ac36bd9-7ff70ac36be1 call 7ff70ac2aac0 738->741 742 7ff70ac36c81-7ff70ac36c8c 739->742 743 7ff70ac36c61-7ff70ac36c65 739->743 740->741 741->720 745 7ff70ac36c92-7ff70ac36c96 742->745 746 7ff70ac36d30 742->746 743->742 744 7ff70ac36c67-7ff70ac36c7c 743->744 744->742 745->746 748 7ff70ac36c9c-7ff70ac36ce1 CloseHandle CreateFileW 745->748 746->720 750 7ff70ac36d16-7ff70ac36d2b 748->750 751 7ff70ac36ce3-7ff70ac36d11 GetLastError call 7ff70ac24e7c call 7ff70ac28660 748->751 750->746 751->750
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                                                                • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                                • Instruction ID: b0e0f714d6efc064ab5f896b22fc58364104fc026a67fd5f55f0a31b617e9b59
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CC1CF33F28A41A6FB10EF65C8902AE7761EB49B98F825275DA2E57394CF38D451C310

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FindFirstFileW.KERNELBASE(?,00007FF70AC18919,00007FF70AC13FA5), ref: 00007FF70AC1842B
                                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF70AC18919,00007FF70AC13FA5), ref: 00007FF70AC184AE
                                                                                                                                                                                                                                                                • DeleteFileW.KERNELBASE(?,00007FF70AC18919,00007FF70AC13FA5), ref: 00007FF70AC184CD
                                                                                                                                                                                                                                                                • FindNextFileW.KERNELBASE(?,00007FF70AC18919,00007FF70AC13FA5), ref: 00007FF70AC184DB
                                                                                                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF70AC18919,00007FF70AC13FA5), ref: 00007FF70AC184EC
                                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNELBASE(?,00007FF70AC18919,00007FF70AC13FA5), ref: 00007FF70AC184F5
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                                • Opcode ID: 7c12b01ff297979e1ecdf005a6213684df6049b407edb1b83f88227167b7eee2
                                                                                                                                                                                                                                                                • Instruction ID: ccddc9df2f41d4edd314f7d7d5ad0e944a61e89facd0f8aa7cea3bc9a8eb693f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c12b01ff297979e1ecdf005a6213684df6049b407edb1b83f88227167b7eee2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19413223B0CA42A5FA20FB64E8541BBA360FF95754FD20272E69E427D4EF3CD5468750

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 1014 7ff70ac35e7c-7ff70ac35eb1 call 7ff70ac35588 call 7ff70ac35590 call 7ff70ac355f8 1021 7ff70ac35eb7-7ff70ac35ec2 call 7ff70ac35598 1014->1021 1022 7ff70ac35fef-7ff70ac3605d call 7ff70ac2a900 call 7ff70ac31578 1014->1022 1021->1022 1027 7ff70ac35ec8-7ff70ac35ed3 call 7ff70ac355c8 1021->1027 1034 7ff70ac3606b-7ff70ac3606e 1022->1034 1035 7ff70ac3605f-7ff70ac36066 1022->1035 1027->1022 1033 7ff70ac35ed9-7ff70ac35efc call 7ff70ac2a948 GetTimeZoneInformation 1027->1033 1048 7ff70ac35f02-7ff70ac35f23 1033->1048 1049 7ff70ac35fc4-7ff70ac35fee call 7ff70ac35580 call 7ff70ac35570 call 7ff70ac35578 1033->1049 1037 7ff70ac36070 1034->1037 1038 7ff70ac360a5-7ff70ac360b8 call 7ff70ac2d5fc 1034->1038 1036 7ff70ac360fb-7ff70ac360fe 1035->1036 1040 7ff70ac36073 1036->1040 1041 7ff70ac36104-7ff70ac3610c call 7ff70ac35c00 1036->1041 1037->1040 1053 7ff70ac360ba 1038->1053 1054 7ff70ac360c3-7ff70ac360de call 7ff70ac31578 1038->1054 1044 7ff70ac36078-7ff70ac360a4 call 7ff70ac2a948 call 7ff70ac1c550 1040->1044 1045 7ff70ac36073 call 7ff70ac35e7c 1040->1045 1041->1044 1045->1044 1055 7ff70ac35f2e-7ff70ac35f35 1048->1055 1056 7ff70ac35f25-7ff70ac35f2b 1048->1056 1062 7ff70ac360bc-7ff70ac360c1 call 7ff70ac2a948 1053->1062 1072 7ff70ac360e0-7ff70ac360e3 1054->1072 1073 7ff70ac360e5-7ff70ac360f7 call 7ff70ac2a948 1054->1073 1057 7ff70ac35f49 1055->1057 1058 7ff70ac35f37-7ff70ac35f3f 1055->1058 1056->1055 1066 7ff70ac35f4b-7ff70ac35fbf call 7ff70ac3a4d0 * 4 call 7ff70ac32b5c call 7ff70ac36114 * 2 1057->1066 1058->1057 1064 7ff70ac35f41-7ff70ac35f47 1058->1064 1062->1037 1064->1066 1066->1049 1072->1062 1073->1036
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF70AC35EAA
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC355F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF70AC3560C
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF70AC35EBB
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC35598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF70AC355AC
                                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF70AC35ECC
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC355C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF70AC355DC
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC2A948: RtlFreeHeap.NTDLL(?,?,?,00007FF70AC32D22,?,?,?,00007FF70AC32D5F,?,?,00000000,00007FF70AC33225,?,?,?,00007FF70AC33157), ref: 00007FF70AC2A95E
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC2A948: GetLastError.KERNEL32(?,?,?,00007FF70AC32D22,?,?,?,00007FF70AC32D5F,?,?,00000000,00007FF70AC33225,?,?,?,00007FF70AC33157), ref: 00007FF70AC2A968
                                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF70AC3610C), ref: 00007FF70AC35EF3
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                                • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                                                • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                                                • Instruction ID: 53e1dd6bcc1816f4cbb35d099086c5e0850d63d419467a989062d20e88fa5c2b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D516C23E08642AAFB10FF25DC911BBA761BF48784FC251B5EA4D47696DF3CE4418760
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                                • Instruction ID: ca7e7c7f304f3e62e5abe1aa7b78c316c4505f9c42c3a9b19c2aae4fb595ace0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6F0C823B1874186F7609B60F8987A7B350BF85328F850335DA6D027D4DF7CD048CA04
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1010374628-0
                                                                                                                                                                                                                                                                • Opcode ID: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                                                • Instruction ID: 634a6a06ac6701075752b38a07a6d57eda17e4620dd1f0cee80063d97bdf76cf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B028F23E1D68661FE55BB22EC002BBA684AF45BA0FC746B4ED6D563D1DF7CA4418320

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 331 7ff70ac11950-7ff70ac1198b call 7ff70ac145c0 334 7ff70ac11c4e-7ff70ac11c72 call 7ff70ac1c550 331->334 335 7ff70ac11991-7ff70ac119d1 call 7ff70ac17f90 331->335 340 7ff70ac119d7-7ff70ac119e7 call 7ff70ac206d4 335->340 341 7ff70ac11c3b-7ff70ac11c3e call 7ff70ac2004c 335->341 346 7ff70ac11a08-7ff70ac11a24 call 7ff70ac2039c 340->346 347 7ff70ac119e9-7ff70ac11a03 call 7ff70ac24f08 call 7ff70ac12910 340->347 344 7ff70ac11c43-7ff70ac11c4b 341->344 344->334 353 7ff70ac11a45-7ff70ac11a5a call 7ff70ac24f28 346->353 354 7ff70ac11a26-7ff70ac11a40 call 7ff70ac24f08 call 7ff70ac12910 346->354 347->341 361 7ff70ac11a7b-7ff70ac11afc call 7ff70ac11c80 * 2 call 7ff70ac206d4 353->361 362 7ff70ac11a5c-7ff70ac11a76 call 7ff70ac24f08 call 7ff70ac12910 353->362 354->341 373 7ff70ac11b01-7ff70ac11b14 call 7ff70ac24f44 361->373 362->341 376 7ff70ac11b35-7ff70ac11b4e call 7ff70ac2039c 373->376 377 7ff70ac11b16-7ff70ac11b30 call 7ff70ac24f08 call 7ff70ac12910 373->377 383 7ff70ac11b6f-7ff70ac11b8b call 7ff70ac20110 376->383 384 7ff70ac11b50-7ff70ac11b6a call 7ff70ac24f08 call 7ff70ac12910 376->384 377->341 391 7ff70ac11b8d-7ff70ac11b99 call 7ff70ac12710 383->391 392 7ff70ac11b9e-7ff70ac11bac 383->392 384->341 391->341 392->341 393 7ff70ac11bb2-7ff70ac11bb9 392->393 396 7ff70ac11bc1-7ff70ac11bc7 393->396 398 7ff70ac11bc9-7ff70ac11bd6 396->398 399 7ff70ac11be0-7ff70ac11bef 396->399 400 7ff70ac11bf1-7ff70ac11bfa 398->400 399->399 399->400 401 7ff70ac11bfc-7ff70ac11bff 400->401 402 7ff70ac11c0f 400->402 401->402 403 7ff70ac11c01-7ff70ac11c04 401->403 404 7ff70ac11c11-7ff70ac11c24 402->404 403->402 405 7ff70ac11c06-7ff70ac11c09 403->405 406 7ff70ac11c2d-7ff70ac11c39 404->406 407 7ff70ac11c26 404->407 405->402 408 7ff70ac11c0b-7ff70ac11c0d 405->408 406->341 406->396 407->406 408->404
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC17F90: _fread_nolock.LIBCMT ref: 00007FF70AC1803A
                                                                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF70AC11A1B
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC12910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF70AC11B6A), ref: 00007FF70AC1295E
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                                • Opcode ID: bcbc45470d282000346a2dbbd26572b59944004f25f427ec07b9d33b56543599
                                                                                                                                                                                                                                                                • Instruction ID: bfeba37b7bc8b417680c85762b47cc266023863cccc6b1d437fdfd667aed3d6e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcbc45470d282000346a2dbbd26572b59944004f25f427ec07b9d33b56543599
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D81C273B08A86A6FB20EB14D8502FBA390EF86744FC64175DA8D47785DF3CE5868760

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 409 7ff70ac11600-7ff70ac11611 410 7ff70ac11637-7ff70ac11651 call 7ff70ac145c0 409->410 411 7ff70ac11613-7ff70ac1161c call 7ff70ac11050 409->411 418 7ff70ac11682-7ff70ac1169c call 7ff70ac145c0 410->418 419 7ff70ac11653-7ff70ac11681 call 7ff70ac24f08 call 7ff70ac12910 410->419 416 7ff70ac1162e-7ff70ac11636 411->416 417 7ff70ac1161e-7ff70ac11629 call 7ff70ac12710 411->417 417->416 426 7ff70ac116b8-7ff70ac116cf call 7ff70ac206d4 418->426 427 7ff70ac1169e-7ff70ac116b3 call 7ff70ac12710 418->427 434 7ff70ac116f9-7ff70ac116fd 426->434 435 7ff70ac116d1-7ff70ac116f4 call 7ff70ac24f08 call 7ff70ac12910 426->435 433 7ff70ac11821-7ff70ac11824 call 7ff70ac2004c 427->433 442 7ff70ac11829-7ff70ac1183b 433->442 436 7ff70ac11717-7ff70ac11737 call 7ff70ac24f44 434->436 437 7ff70ac116ff-7ff70ac1170b call 7ff70ac11210 434->437 448 7ff70ac11819-7ff70ac1181c call 7ff70ac2004c 435->448 449 7ff70ac11739-7ff70ac1175c call 7ff70ac24f08 call 7ff70ac12910 436->449 450 7ff70ac11761-7ff70ac1176c 436->450 445 7ff70ac11710-7ff70ac11712 437->445 445->448 448->433 462 7ff70ac1180f-7ff70ac11814 449->462 453 7ff70ac11802-7ff70ac1180a call 7ff70ac24f30 450->453 454 7ff70ac11772-7ff70ac11777 450->454 453->462 455 7ff70ac11780-7ff70ac117a2 call 7ff70ac2039c 454->455 464 7ff70ac117da-7ff70ac117e6 call 7ff70ac24f08 455->464 465 7ff70ac117a4-7ff70ac117bc call 7ff70ac20adc 455->465 462->448 472 7ff70ac117ed-7ff70ac117f8 call 7ff70ac12910 464->472 470 7ff70ac117be-7ff70ac117c1 465->470 471 7ff70ac117c5-7ff70ac117d8 call 7ff70ac24f08 465->471 470->455 473 7ff70ac117c3 470->473 471->472 477 7ff70ac117fd 472->477 473->477 477->453
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                                • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                                • Opcode ID: 072a8e60094502cab9b96734686b7b67598e91e59fbdaf3113bd79295414d11d
                                                                                                                                                                                                                                                                • Instruction ID: 8b6ec30769fe186e8afab086038d321e84cb319b3aa652b2f542a99c4700d9f2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 072a8e60094502cab9b96734686b7b67598e91e59fbdaf3113bd79295414d11d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7516E67B08643A2FA14BB11DC001ABE3A0BF86794FC646B5EE0D07796DF3CE9458760

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(?,?,00000000,00007FF70AC13CBB), ref: 00007FF70AC18704
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00007FF70AC13CBB), ref: 00007FF70AC1870A
                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00007FF70AC13CBB), ref: 00007FF70AC1874C
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC18830: GetEnvironmentVariableW.KERNEL32(00007FF70AC1388E), ref: 00007FF70AC18867
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC18830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF70AC18889
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC28238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF70AC28251
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC12810: MessageBoxW.USER32 ref: 00007FF70AC128EA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                                • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                                • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                                                • Instruction ID: bf1d8a7c9027451b04fd482cc39dc7ddbc454e4d1ba7bf61d6fabb31531be1e4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52419B13F1D642A5FA14BB25ED552BB9291AF867C0FC241B1EE0E4779ADF3CE4018760

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 756 7ff70ac11210-7ff70ac1126d call 7ff70ac1bd80 759 7ff70ac11297-7ff70ac112af call 7ff70ac24f44 756->759 760 7ff70ac1126f-7ff70ac11296 call 7ff70ac12710 756->760 765 7ff70ac112b1-7ff70ac112cf call 7ff70ac24f08 call 7ff70ac12910 759->765 766 7ff70ac112d4-7ff70ac112e4 call 7ff70ac24f44 759->766 778 7ff70ac11439-7ff70ac1144e call 7ff70ac1ba60 call 7ff70ac24f30 * 2 765->778 772 7ff70ac11309-7ff70ac1131b 766->772 773 7ff70ac112e6-7ff70ac11304 call 7ff70ac24f08 call 7ff70ac12910 766->773 774 7ff70ac11320-7ff70ac11345 call 7ff70ac2039c 772->774 773->778 785 7ff70ac1134b-7ff70ac11355 call 7ff70ac20110 774->785 786 7ff70ac11431 774->786 793 7ff70ac11453-7ff70ac1146d 778->793 785->786 792 7ff70ac1135b-7ff70ac11367 785->792 786->778 794 7ff70ac11370-7ff70ac11398 call 7ff70ac1a1c0 792->794 797 7ff70ac1139a-7ff70ac1139d 794->797 798 7ff70ac11416-7ff70ac1142c call 7ff70ac12710 794->798 800 7ff70ac1139f-7ff70ac113a9 797->800 801 7ff70ac11411 797->801 798->786 802 7ff70ac113ab-7ff70ac113b9 call 7ff70ac20adc 800->802 803 7ff70ac113d4-7ff70ac113d7 800->803 801->798 807 7ff70ac113be-7ff70ac113c1 802->807 804 7ff70ac113d9-7ff70ac113e7 call 7ff70ac39e30 803->804 805 7ff70ac113ea-7ff70ac113ef 803->805 804->805 805->794 809 7ff70ac113f5-7ff70ac113f8 805->809 810 7ff70ac113cf-7ff70ac113d2 807->810 811 7ff70ac113c3-7ff70ac113cd call 7ff70ac20110 807->811 813 7ff70ac113fa-7ff70ac113fd 809->813 814 7ff70ac1140c-7ff70ac1140f 809->814 810->798 811->805 811->810 813->798 816 7ff70ac113ff-7ff70ac11407 813->816 814->786 816->774
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                                • Opcode ID: c68ada16c8054f5beab9184a2d33c9fb43cd0d4882f5edf9030f6e60bcef94b6
                                                                                                                                                                                                                                                                • Instruction ID: fbb75c902f4a1cdb75b7297b02af74a9cecb76ded4c3ba44b9b0752dddd0cd4f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c68ada16c8054f5beab9184a2d33c9fb43cd0d4882f5edf9030f6e60bcef94b6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C251A323B08642A5F624BB15E8403BBA291EF86B94FC94275EE4D47795EF3CE5018720

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF70AC2F0AA,?,?,-00000018,00007FF70AC2AD53,?,?,?,00007FF70AC2AC4A,?,?,?,00007FF70AC25F3E), ref: 00007FF70AC2EE8C
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF70AC2F0AA,?,?,-00000018,00007FF70AC2AD53,?,?,?,00007FF70AC2AC4A,?,?,?,00007FF70AC25F3E), ref: 00007FF70AC2EE98
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                                • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                                • Instruction ID: ce66a921ee7fa2718ee96a6d66284af5414bb03d3e04731b9b62e6e703128500
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C41E063B19A0261FB15EB16DC00677A791BF49B90FCA4179ED2D6B384EF3CE8458320

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF70AC13804), ref: 00007FF70AC136E1
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF70AC13804), ref: 00007FF70AC136EB
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC12C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF70AC13706,?,00007FF70AC13804), ref: 00007FF70AC12C9E
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC12C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF70AC13706,?,00007FF70AC13804), ref: 00007FF70AC12D63
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC12C50: MessageBoxW.USER32 ref: 00007FF70AC12D99
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                                • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                                • Instruction ID: d7fa4603993106988c1682c7d35bbbe86a5c7573c4eb1ffe2f5b1e892517f39c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8214F53F1C542A1FA60B724EC142FBA290AF45358FC241B5E55D867D5EF2CE5058360

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 901 7ff70ac2ba5c-7ff70ac2ba82 902 7ff70ac2ba9d-7ff70ac2baa1 901->902 903 7ff70ac2ba84-7ff70ac2ba98 call 7ff70ac24ee8 call 7ff70ac24f08 901->903 904 7ff70ac2be77-7ff70ac2be83 call 7ff70ac24ee8 call 7ff70ac24f08 902->904 905 7ff70ac2baa7-7ff70ac2baae 902->905 917 7ff70ac2be8e 903->917 924 7ff70ac2be89 call 7ff70ac2a8e0 904->924 905->904 907 7ff70ac2bab4-7ff70ac2bae2 905->907 907->904 910 7ff70ac2bae8-7ff70ac2baef 907->910 914 7ff70ac2bb08-7ff70ac2bb0b 910->914 915 7ff70ac2baf1-7ff70ac2bb03 call 7ff70ac24ee8 call 7ff70ac24f08 910->915 920 7ff70ac2bb11-7ff70ac2bb17 914->920 921 7ff70ac2be73-7ff70ac2be75 914->921 915->924 922 7ff70ac2be91-7ff70ac2bea8 917->922 920->921 925 7ff70ac2bb1d-7ff70ac2bb20 920->925 921->922 924->917 925->915 928 7ff70ac2bb22-7ff70ac2bb47 925->928 930 7ff70ac2bb49-7ff70ac2bb4b 928->930 931 7ff70ac2bb7a-7ff70ac2bb81 928->931 934 7ff70ac2bb4d-7ff70ac2bb54 930->934 935 7ff70ac2bb72-7ff70ac2bb78 930->935 932 7ff70ac2bb56-7ff70ac2bb6d call 7ff70ac24ee8 call 7ff70ac24f08 call 7ff70ac2a8e0 931->932 933 7ff70ac2bb83-7ff70ac2bbab call 7ff70ac2d5fc call 7ff70ac2a948 * 2 931->933 965 7ff70ac2bd00 932->965 961 7ff70ac2bbc8-7ff70ac2bbf3 call 7ff70ac2c284 933->961 962 7ff70ac2bbad-7ff70ac2bbc3 call 7ff70ac24f08 call 7ff70ac24ee8 933->962 934->932 934->935 937 7ff70ac2bbf8-7ff70ac2bc0f 935->937 940 7ff70ac2bc8a-7ff70ac2bc94 call 7ff70ac3391c 937->940 941 7ff70ac2bc11-7ff70ac2bc19 937->941 952 7ff70ac2bc9a-7ff70ac2bcaf 940->952 953 7ff70ac2bd1e 940->953 941->940 945 7ff70ac2bc1b-7ff70ac2bc1d 941->945 945->940 949 7ff70ac2bc1f-7ff70ac2bc35 945->949 949->940 954 7ff70ac2bc37-7ff70ac2bc43 949->954 952->953 958 7ff70ac2bcb1-7ff70ac2bcc3 GetConsoleMode 952->958 956 7ff70ac2bd23-7ff70ac2bd43 ReadFile 953->956 954->940 959 7ff70ac2bc45-7ff70ac2bc47 954->959 963 7ff70ac2bd49-7ff70ac2bd51 956->963 964 7ff70ac2be3d-7ff70ac2be46 GetLastError 956->964 958->953 966 7ff70ac2bcc5-7ff70ac2bccd 958->966 959->940 967 7ff70ac2bc49-7ff70ac2bc61 959->967 961->937 962->965 963->964 969 7ff70ac2bd57 963->969 972 7ff70ac2be48-7ff70ac2be5e call 7ff70ac24f08 call 7ff70ac24ee8 964->972 973 7ff70ac2be63-7ff70ac2be66 964->973 974 7ff70ac2bd03-7ff70ac2bd0d call 7ff70ac2a948 965->974 966->956 971 7ff70ac2bccf-7ff70ac2bcf1 ReadConsoleW 966->971 967->940 975 7ff70ac2bc63-7ff70ac2bc6f 967->975 980 7ff70ac2bd5e-7ff70ac2bd73 969->980 982 7ff70ac2bd12-7ff70ac2bd1c 971->982 983 7ff70ac2bcf3 GetLastError 971->983 972->965 977 7ff70ac2bcf9-7ff70ac2bcfb call 7ff70ac24e7c 973->977 978 7ff70ac2be6c-7ff70ac2be6e 973->978 974->922 975->940 976 7ff70ac2bc71-7ff70ac2bc73 975->976 976->940 986 7ff70ac2bc75-7ff70ac2bc85 976->986 977->965 978->974 980->974 988 7ff70ac2bd75-7ff70ac2bd80 980->988 982->980 983->977 986->940 993 7ff70ac2bda7-7ff70ac2bdaf 988->993 994 7ff70ac2bd82-7ff70ac2bd9b call 7ff70ac2b674 988->994 997 7ff70ac2be2b-7ff70ac2be38 call 7ff70ac2b4b4 993->997 998 7ff70ac2bdb1-7ff70ac2bdc3 993->998 1001 7ff70ac2bda0-7ff70ac2bda2 994->1001 997->1001 1002 7ff70ac2be1e-7ff70ac2be26 998->1002 1003 7ff70ac2bdc5 998->1003 1001->974 1002->974 1005 7ff70ac2bdca-7ff70ac2bdd1 1003->1005 1006 7ff70ac2be0d-7ff70ac2be18 1005->1006 1007 7ff70ac2bdd3-7ff70ac2bdd7 1005->1007 1006->1002 1008 7ff70ac2bdd9-7ff70ac2bde0 1007->1008 1009 7ff70ac2bdf3 1007->1009 1008->1009 1010 7ff70ac2bde2-7ff70ac2bde6 1008->1010 1011 7ff70ac2bdf9-7ff70ac2be09 1009->1011 1010->1009 1012 7ff70ac2bde8-7ff70ac2bdf1 1010->1012 1011->1005 1013 7ff70ac2be0b 1011->1013 1012->1011 1013->1002
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                                                • Instruction ID: cfe2fef46941edc212bddb4a53eb89fe5d63f540eac8043347ddb6dd029b1ea8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BBC1B423A0C686A2F661AB15D8402BFBB90EF91B90FD741B1EA5D07795CF7CEC458720

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                                                                                                • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                                                • Instruction ID: 39794241fd8c9fc46a7e4a65885ad8ec376b9b64d45aa6291d0699d05e438853
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B215123B0C64252FA10AB55F94427BE3A0EF867A0FD14275EA6D43BE4DF7CD8458710

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC18570: GetCurrentProcess.KERNEL32 ref: 00007FF70AC18590
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC18570: OpenProcessToken.ADVAPI32 ref: 00007FF70AC185A3
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC18570: GetTokenInformation.KERNELBASE ref: 00007FF70AC185C8
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC18570: GetLastError.KERNEL32 ref: 00007FF70AC185D2
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC18570: GetTokenInformation.KERNELBASE ref: 00007FF70AC18612
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC18570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF70AC1862E
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC18570: CloseHandle.KERNELBASE ref: 00007FF70AC18646
                                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF70AC13C55), ref: 00007FF70AC1916C
                                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF70AC13C55), ref: 00007FF70AC19175
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                                • Opcode ID: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                                                                • Instruction ID: 5384a30f3abebc3371dd5d1073b1f96bf8c9c1d31b7988849cd7eeee370086c3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C215127B0C742A1FA10BB20ED152EBA261FF85780FD64475EA4E53796DF3CD8458760
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(00000000,?,00007FF70AC1352C,?,00000000,00007FF70AC13F23), ref: 00007FF70AC17F32
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                                • Opcode ID: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                                                • Instruction ID: cb35b9fdc7d1e66cb8f36d96b020680cfc791f4e85aa5a57e32e204d96b2b541
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F310822719AC1A5FA21AB20EC107EBA354EF85BE0F850270EE6D437C9DF3CD6018B10
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF70AC2CF4B), ref: 00007FF70AC2D07C
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF70AC2CF4B), ref: 00007FF70AC2D107
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                                                                                                • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                                • Instruction ID: fff1d586ada75361b95124118232f7c143800de9e979be3df909e5ea926cc935
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B91F733E18651A9F751AF65DC402BEABA0BF54B98F9541B5DE0F53A84CF38D442C320
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                                                                • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                                • Instruction ID: e3fadd5c6500521a4bb3c3c393854c8362bf29f761281501e39c1f59f3af946b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F518833F04219AAFB14EF64CD612BEA7B1AF00358F920279DD1E56AE4DF38A412C750
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                                                                                                • Opcode ID: 6aefb500db5e0848cb3e1a230f039049599ff649377a7022c72adab745f1037c
                                                                                                                                                                                                                                                                • Instruction ID: cfee640bfb2ecc87c16a39815e01a92d8fe5e6747b3b44b97bc6c940c003eda3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6aefb500db5e0848cb3e1a230f039049599ff649377a7022c72adab745f1037c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA517A23E086459AFB10EF61D8503BFA7E1AF48B58F928474DE0D4B689DF7CD4418720
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                                                                • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                                                • Instruction ID: ec333db972fea1276ac557ab1908a7cd90c06f7056b33881b86e581c537967c7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4418023E2878593F654AB20DA1037BB260FF947A4F519375EA9C03AD5DF7CA5A08720
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                                                                • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                                • Instruction ID: 1081c4903d096b8110e8830a5c3de88610ca9455d90079f959fcb9a5b1f98238
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67311923F8C24765FA64BB64DC213BB96919F42784FC654B4E94E4B3D3DF2CA8058271
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                                                • Instruction ID: 2e06a53f05315e9079bd24a8fa59f4078ddac64e8a33b612b14de4c840b2cda8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4AD09E13F08706A2FB543B70DC550BAA2556F48701F9614B8C90F56393DF3CAC494320
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                                • Instruction ID: 5785c645fbf06c9574b06b9aab3751c9eb53ea6427e8c81e3b62833950d2c375
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1251F423B09241A6F728BA29DC0067BE681BF84BA4F9A4776DD6D037D5CF3CD9008720
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                                • Instruction ID: e2d13401b0aa0d9df4538cd7d77e7605439979a0a33fc377b8c50bd0a788d021
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20119D63A08A8191EA20AB25EC1416EA261AF45FF4FA54371EA7D0B7E9CF38D4518700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF70AC25839), ref: 00007FF70AC25957
                                                                                                                                                                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF70AC25839), ref: 00007FF70AC2596D
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1707611234-0
                                                                                                                                                                                                                                                                • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                                                • Instruction ID: 39b4188d077d432b85280584d9298e38f4440658211b63a18672037d9d9bc648
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5111BF23A0C61692FA50AB08E81007BF760FF84771F910276F699819D8EF6CD415DB20
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,?,?,00007FF70AC32D22,?,?,?,00007FF70AC32D5F,?,?,00000000,00007FF70AC33225,?,?,?,00007FF70AC33157), ref: 00007FF70AC2A95E
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF70AC32D22,?,?,?,00007FF70AC32D5F,?,?,00000000,00007FF70AC33225,?,?,?,00007FF70AC33157), ref: 00007FF70AC2A968
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                                                • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                                                • Instruction ID: d95b3242584dfcca0a98059b258b29201bbc4e41cc62138dd08c2d48d5b0451a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 77E04653E4960263FE097BB2EC9513A9251AF88B80FC640B4D81D462A2EF2C68818730
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,?,00007FF70AC2A9D5,?,?,00000000,00007FF70AC2AA8A), ref: 00007FF70AC2ABC6
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF70AC2A9D5,?,?,00000000,00007FF70AC2AA8A), ref: 00007FF70AC2ABD0
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                                                                • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                                • Instruction ID: daaaf4f29f20c7ebc54af99aceea5139d05c954ff3de6bd770e3f6f20a690a1e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8219623F1868261FE94B765DD5037B92829F84BD0FC642B9EA2E477D5CF6CE4418320
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                                • Instruction ID: fd2bbdcada1de36129179057c8cdb42b05fbf58703b0fdde86286dd59429b78a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9141C53791824197FA34AB19ED4017AB3A0EF55780F961171DB8E836D5CF2CE842CB60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                                                                • Opcode ID: 7b0bfe6dda5be6348f5dea9afb2976fe88cae53a5ed3d6ba0ce225c2e8636390
                                                                                                                                                                                                                                                                • Instruction ID: 70da63f5ef4cde4662d30d1a07244f966bb99dc57b4e17356346723e0718ae85
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b0bfe6dda5be6348f5dea9afb2976fe88cae53a5ed3d6ba0ce225c2e8636390
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F216D22B1C65666FA54AA22ED043BBE651BF46BC4FCA44B1EE0D07786CF7DE441C710
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                                                • Instruction ID: f45bbc1d669a8dda949d1fd7c991085cdbd7eeb1aa7b4fba8f613848fff94633
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF317023A18602A6F6157B55CC4137EA7A0AF80BA1FC301B5EA2D173D2CF7CE8418731
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3947729631-0
                                                                                                                                                                                                                                                                • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                                                • Instruction ID: f4776a4aca029aab8b0f0913917056bd12ac2631da5dedcbc934303c9245d1c1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F218976E04B469AFB24AF64C8802AD73A0FB04728F85467AD76C06AD5DF38D584CB60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                • Instruction ID: 18abc410095e6c53ca78be47d11701469712d79696c0fe9fc1d9b14a0cfee07c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5117533A1C64592FA60BF51DC0017FE264BF85B94FC64471EA4C57A9ACF3DD4004760
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                                • Instruction ID: db48fc6ef3d859a22112fc1336b588a96ad5c9e0341852684f0948fab700909c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17215333A18A81A6EB61AF18D84037BB6A0FF84B54F954274E65D476D9DF3CD4118B10
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                • Instruction ID: 5cdcb0cc8464ee8253c489cc4907e53643827e170b1ba4b6bb31a1f454f4a5aa
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D01A122A0874591FA04EF56DD0006BE691BF85FE0F8A86B2EE5C17BD6CF3CD8018310
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                                                • Instruction ID: 2da9c0e4ddb0cad4150e7b71cc03be9a1ddfe1295e179c21877c1ed1ed7236a0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3012923E1D683A1FE647B61ED811BBE590AF447D0FD646B5EA1C42AC6DF6CA4814330
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                                • Instruction ID: 495aebe54031686e987fa974dcd7c550561faef7a78952585fc24e18d1bf8bfc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45E01263E1C607A7FA593AA4CEC217B95605FE5340FC355B4ED080A2C7DF2C68455731
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,00000000,00007FF70AC2B32A,?,?,?,00007FF70AC24F11,?,?,?,?,00007FF70AC2A48A), ref: 00007FF70AC2EBED
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                                • Instruction ID: cfdcbbd577b0fe658226b27f191cd2c10eb6c8099f6fc12c1fcee1ad68cd836a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4BF04957B0924261FE597665DC553B69A809F89B80FCA55B0D90FAA3D2EF2CA4804334
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF70AC20C90,?,?,?,00007FF70AC222FA,?,?,?,?,?,00007FF70AC23AE9), ref: 00007FF70AC2D63A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                                • Instruction ID: dda12512847748c724da32dde5bb7c981e25250de98ef1f92ad01e5d9e59e018
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6F03A17E0924261FE663671DC0527691A04F947A1F8A0AB0D82F852C2DF6CA4808730
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC15840
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC15852
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC15889
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC1589B
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC158B4
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC158C6
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC158DF
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC158F1
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC1590D
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC1591F
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC1593B
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC1594D
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC15969
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC1597B
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC15997
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC159A9
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC159C5
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF70AC164CF,?,00007FF70AC1336E), ref: 00007FF70AC159D7
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                                • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                                • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                                • Instruction ID: 9d5dafad4625565302663fccddc9fade31282f79a3dd7e93b069492c368696e0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E322D3A7E0DB0BF1FA45BB21EC545BAA3A0AF45744FC750B5D82E12360FF7CA5588220
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                                • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                                                • Instruction ID: 91649a32bd3c9af39b4696dc79fe3b37173bee3b9a5bc587691b93ff27c2524e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6BB2D473E182829BF7689F64D9407FEB7A1FF44389F825175DA0A57A84DB38E900CB50
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                                                • API String ID: 0-2665694366
                                                                                                                                                                                                                                                                • Opcode ID: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                                                • Instruction ID: c224825aaf31de47e05d4db426b2dc677dff591023e96b2b37ee65aa8e6002d4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E3522573B156A69BE7A49F14D898B7E7BA9FF45340F824138E64A87780DB3CD840CB50
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                                                                • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                                • Instruction ID: 134a09034b9d4ea9c41906ad01e92b6a0a98d46f65d5d86372d8978120c06530
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E3313C73A08B819AEB609F60E8803EEB360FB85744F85413ADA4E47B95DF79D548C720
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                                                                • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                                • Instruction ID: 1f493521e36b8353f359b96ce178304502876e5c4bd5fbd1c7069e61ccaf6c40
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E317F37A08B8196EB209B24EC402AFB3A4FF88794F950135EA9D43B55DF3CC5558B10
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                                                                                                • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                                                • Instruction ID: 6abe2b4a5facf5bc607c98b6c29c6a722e0b59d83cd3d75874ec9854a067a39d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CB1A163F1868255FE60BB22DD001BAE390EF44BE4F8A5271EA4D17B85DF7CE4418320
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                                • Instruction ID: 8fa04bf6d8c3a1fd7c54473773b4c28f56fd549250dde4ba72b21151bde96df6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3114523B14B069AFB00AB60EC452AA73A4FB19758F850E31EA2D867A4DF78D5588350
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: memcpy_s
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1502251526-0
                                                                                                                                                                                                                                                                • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                                • Instruction ID: 6c736b849cf7b7595375fb0997316dccbe41e6972fa3f7e7dac2dafa80c20bc6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AEC1E173B186C697E724DF1AE54466AF7A1FB88B84F868134DB4A47784DB3DE801CB40
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                                                • API String ID: 0-1127688429
                                                                                                                                                                                                                                                                • Opcode ID: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                                                • Instruction ID: a5184c3b3ee35fc9aeef6e31d5eea91d545989f7ddb62328e37c7e766d8de603
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35F1C373B093C59BF7A5AB14C888B3BBAE9EF46780F8641B8DA4947390DB38D541C750
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 15204871-0
                                                                                                                                                                                                                                                                • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                                                • Instruction ID: 1624b81f06040d3037d445b455d2b8fc8e31042c8a790399ef3e92b1b001038f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6EB1BF73A00B888BEB19CF29C85636DBBE0FB80B48F168961DB5D837A4CB79D451C710
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: $
                                                                                                                                                                                                                                                                • API String ID: 0-227171996
                                                                                                                                                                                                                                                                • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                                                • Instruction ID: 619d7b110ae8ad484aa028c31f8c6990400e72ab344c611f1c7bcb26180a7976
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5E1C533A1868691FB68AF29C95013AB3A0FF44B48F964275DA4E1B794DF3DE851C720
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                                                • API String ID: 0-900081337
                                                                                                                                                                                                                                                                • Opcode ID: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                                                • Instruction ID: 76dbf8cb1439759b824690c31b499e84c18b15383662e9c7eafe72a1c7956799
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3391A773B182C697F7A49A14D848B3F7AA9FF46390F924179DA4A46780DB3CE941CB10
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: e+000$gfff
                                                                                                                                                                                                                                                                • API String ID: 0-3030954782
                                                                                                                                                                                                                                                                • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                                                • Instruction ID: 27d2f765ebcf815879e9cfa7ba0a37baa8c6c13c63e19b24c69df4b06783f96e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF516623B182C196F725DE36DC007AAEB91EB54B94F8A8271CBA84BAC5CF7DD001C711
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID: gfffffff
                                                                                                                                                                                                                                                                • API String ID: 0-1523873471
                                                                                                                                                                                                                                                                • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                                • Instruction ID: b9852ae5e00d0ee2a64aa3a6af94e5c1b1baeafd934b3fba7526a76568800d04
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CDA14663B087C996FB22DF25E8107AABB91AF60B84F468071DA8E47785DF3DD401C720
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: TMP
                                                                                                                                                                                                                                                                • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                                • Opcode ID: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                                                • Instruction ID: a45b6159af2ffbd3f689ce7d46e1bb173e6dde9015afd362de3b2ca71453754f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4516613F0964261FA68BB26DD0117B9291AF84BD4FCA85B4DE0E47796EF3CE4428320
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                                                                                • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                                                • Instruction ID: c8fc08231adaef4e86d3d8640babb2cd80b6be385985bbf9ab06c54fc6e79c9c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13B09222E07A42E2FE093B21AC8622A62A47F48700FDA42B8C41C44330DF2C24E55720
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                                                • Instruction ID: 7a673e728454bd0a74f0f5957643e96aa5b8aa0685e25ea7d2753e88a3130c55
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9D1C567A08682A5FB68AE29C94463FA7A0FF05B48F960275CE0D0B7D5CF3DD845C760
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                                                • Instruction ID: 0e0b9f028d2867de3d6772054230a082119ba8a2072edfcd9f88afce1bbc18f0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4C18F762181E08BE289EB29E87947A73D1FB8A34DBD5406BEF8747785C73CA414D720
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                                                • Instruction ID: 9c1d47ad531da348a39fc3068bc91cfaf2a7715b77df69d1c10b5f1f96919585
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7FB1BB73A0878196F7649F28C8402BEBBA4EB49F48FA601B5CB4E47395CF39D441D760
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                                                • Instruction ID: f6824327d7a543a9ca5f4c4b41589e6c3749777907b35cf6fb972070cd27ac33
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9081F173A1878196FB74EB1AE84036BAA91FF45794F854279DA8D53B89DF3CE0008B10
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 21aaab296e2e64a79b20cf98ea2699a9ab0529386423cc159892306e5cd43e00
                                                                                                                                                                                                                                                                • Instruction ID: e5f52b73957f961a424a50762d134158a073310b0bafaabbbc27e6d21baae20f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21aaab296e2e64a79b20cf98ea2699a9ab0529386423cc159892306e5cd43e00
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB610723F0D25276FB64AA29DC5067FE690AF41760FD642B9D61D43AC5EF7DE8008720
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                                • Instruction ID: 45278e07253c243174b76fb4f0fc035b5d7cd702b5c7c687fcb03d95eba5de5c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7351B137A1865192F7249B29C8406BAB3A1FF58B68F664171CE8C177A4CF3AEC43C750
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                                • Instruction ID: 04716ec9816ec6b7d062e2ce504f7ae36a15dfe7e37e38f7826622f2589b6f9c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3351A477A18651D6F724AB29C44023AB7A0EF48F68F6A4271CE8D17794CB3AE843C750
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                                • Instruction ID: 3132a84008e00c96fcc32787bf1b11ac3254a0066ee57dddcd220c7117200342
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0151A337A28651D2F7259B29C84433AB3A0EF45B68F6A4271CE5D0B794CB3AE853C750
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                                • Instruction ID: 79cd2776f6b86e02959963878c2ae62e986926aedaab7ba246d60aba0a80db43
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C51B377A1865196F7259F29C44023AA7B0EF84B58FA94271CE4C17794DF3AE882C750
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                                • Instruction ID: efcb40c2c88d06dfed7919ee4b71f18eadd3f4e887212f9cf6e9a5fbb0dd93cd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D751C337A1865192F7249B29C8402BAB7A0EF44F58FAA4171CE4D177A9DF3AEC43C750
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                                • Instruction ID: 45882ee303bb40330981c1d77c11687e76c437e649d4d5927f2fbd48f94c2d68
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9751A037A1865196F7249B29C44023AA7E1EF84F68FBA4271CE4C57794CF3AE942C790
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                                • Instruction ID: 57cebc1d8269379a909210c04514809cdd638c57fbe8db356b0ec3b2fcb5d598
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD41C563C0D74E15F9A99918CE086B7A680AF227A1DDA12F4DDAD1B3C7CF0D6587C320
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                                                • Opcode ID: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                                                • Instruction ID: f933d3fbb3a8b139ae14c47d47f7785c5f6fb829c97f3c9c4e453fcbfba10daa
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA41F423714A9596FF44DF2ADD141AAA3A1BB48FD0F8A9032EE1D97B54DF7CD0428300
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                                • Instruction ID: 88fbc759d5bdbf82317564e5c09a888a6bc3c27f43311a475c4a41608106a753
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3131B133B08B4292F664AF25E84013FAAD5AF85BD0F954278EA4D53BD5DF3CD0018714
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                                                • Instruction ID: 103190dfc97b87a168ca48e5b860e0d6a69839528ac7371c770522a113cd4d36
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18F04472B182959AEB989F6DE81263A77D0FB583C0F809079E58987B14DB3C90928F14
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                                                • Instruction ID: 5cd44e7d0cfbdd30c88a316abe2c8c70d0900fb91839c3db019e16394046d2ce
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 62A00123E0C81AE0F645AB04EC90126A231BF55300FC241B1E00E511A19F6DA8049220
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                                • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                                • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                                • Instruction ID: 86aa5bef09c8befa6ce0a699c9a075eb8d94e50f529534964c17eb665b65c5ff
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD02C267E0DB07B1FA46BB65ED541B6A3A0AF05744FC645F5D82E02360EF3CB9998230
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC19390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF70AC145F4,00000000,00007FF70AC11985), ref: 00007FF70AC193C9
                                                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF70AC186B7,?,?,00000000,00007FF70AC13CBB), ref: 00007FF70AC1822C
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC12810: MessageBoxW.USER32 ref: 00007FF70AC128EA
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                                • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                                                • Instruction ID: faec48b2a717dba8cc2e6d3e951f94f77ac705ea7497b129355bfe828fa938b1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50518413F2DA42A1FA51BB25DC512BBE290EF96780FC64471EA0E427D5EF3CE5058760
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                                • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                                • Instruction ID: 97ab160a8cc9373425d52f317c4fa89be268be9c33146f2669e11476fe66fda4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E51E527604BA186E6249F26E8581BBB7A1FB98B61F004131EBDE43794DF3CD445DB20
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                                • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                                • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                                • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                                • Instruction ID: d62537cb0cdce5904334c89479a743446912c105d6e6dd49372e132fde6891e8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53219723F0CA42A2F745AB7AED4417AE250FF89B90F9A41B1DA1D433D4DF2CD9918320
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                                • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                                • Instruction ID: d76408b1b0afb7bfd8fbe8a5acd5a34e9eb36d5b9fbb1614503ac3d5edf48612
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76129F77E08243A6FB20BA14E95427BF6A2FF40B50FD64175E68A466C4DF3CE5808B34
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                                • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                                • Instruction ID: dddb553736f36688bca5b92952c1befceee70d1c8db3a242c550c844ab752fc6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B126273E0C283A5FB246E14D84467BA6A2FF80754FDE4271E69A469C4DF7CE4408B24
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                • Opcode ID: 44d3663ac886a74f27bf0299a60bdb2a17e78e9504a320c07c927e36cc87db77
                                                                                                                                                                                                                                                                • Instruction ID: 18e2b44de5f776dc60587b2262f87a204b375656c32acbf90db0280b62b422a5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44d3663ac886a74f27bf0299a60bdb2a17e78e9504a320c07c927e36cc87db77
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13415D63B08652A2FA14FB11EC006BBE390AF46B94FDA45B6EE0D07795DF3CE5018760
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                • Opcode ID: ba66df6895bd2fe50a7fbf599ddcec943e173133a1bf7a4519d7db8308d256bf
                                                                                                                                                                                                                                                                • Instruction ID: 48c0474f4912d5679c7655f52a44dec03249c553d09e7e18f29a0ba67bc36981
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba66df6895bd2fe50a7fbf599ddcec943e173133a1bf7a4519d7db8308d256bf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93416F23B08642A6FE10EB21DD005BBE390AF45798FCA45B6EE4D07B95DF3CE9018724
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                                • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                                • Instruction ID: f333cb67b4fe8135589fc8be710d989be0941fef4051b0a577a2056021a19d29
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27D15D33B086419AFB20AB65D8803BEA7A0FF46788F910175EE4D97B95DF38E491C750
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF70AC13706,?,00007FF70AC13804), ref: 00007FF70AC12C9E
                                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF70AC13706,?,00007FF70AC13804), ref: 00007FF70AC12D63
                                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF70AC12D99
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                                • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                                • Instruction ID: e8e66e083c4e694b1aac631704ddb0848f95de3c5b0624898d1ab9922b7c7f09
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6731A227B08A4162F620BB25FC502EBA691BF89B98F820175EF4D97759DF3CD506C310
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF70AC1DF7A,?,?,?,00007FF70AC1DC6C,?,?,?,00007FF70AC1D869), ref: 00007FF70AC1DD4D
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF70AC1DF7A,?,?,?,00007FF70AC1DC6C,?,?,?,00007FF70AC1D869), ref: 00007FF70AC1DD5B
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF70AC1DF7A,?,?,?,00007FF70AC1DC6C,?,?,?,00007FF70AC1D869), ref: 00007FF70AC1DD85
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF70AC1DF7A,?,?,?,00007FF70AC1DC6C,?,?,?,00007FF70AC1D869), ref: 00007FF70AC1DDF3
                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF70AC1DF7A,?,?,?,00007FF70AC1DC6C,?,?,?,00007FF70AC1D869), ref: 00007FF70AC1DDFF
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                                • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                                • Instruction ID: 7b46058b5b3b5b5211def97096f009209f310a570a9e667273c2d2e1de593d52
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61315363B1AA41A1FE16FB16DC00566A394FF46BA4FDA4975ED1E0A384DF3CE4458330
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                                • Opcode ID: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                                                • Instruction ID: 1e28fa1321ecd70d248276043ab87236ba4fb65138f73c6225eca2b408f5538b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4418D63B1CA86A1FA15EB24E8141EBA351FF46344FC10172EA5C43395EF3CE509C360
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF70AC1351A,?,00000000,00007FF70AC13F23), ref: 00007FF70AC12AA0
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                                • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                                • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                                • Instruction ID: ea0393015409f63e4fd83ee03a7f6cf19869167b7ffc860517dc08f58796b42d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58216923B18B81A2F620AB51F8817EBA2A4FF88784F810176FA8C53759DF7CD6458750
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                                                • Instruction ID: 2e021f3790f7d9b956b062225857d2216cf066177a0e0aab85bef45ec0330b68
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02214C23E0C646A1FA58B321DE5117FD3526F447F0F8646B8D93E46AC6DF6CB8408320
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                                • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                                • Instruction ID: 8b8ab0d8c8c1bbc835ddc50d65e8f82ea83a81b01cc56b2faf63f840f9f48d6c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E119023B18A4196F750AB52EC5432AB3A0FF88BE4F824274EE5D877A4DF7CD8148754
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF70AC13FB1), ref: 00007FF70AC18EFD
                                                                                                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF70AC13FB1), ref: 00007FF70AC18F5A
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC19390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF70AC145F4,00000000,00007FF70AC11985), ref: 00007FF70AC193C9
                                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF70AC13FB1), ref: 00007FF70AC18FE5
                                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF70AC13FB1), ref: 00007FF70AC19044
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF70AC13FB1), ref: 00007FF70AC19055
                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF70AC13FB1), ref: 00007FF70AC1906A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                                                                                                • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                                                • Instruction ID: af40b3d2523d300e3efc3ad2c53d5bc4632bc5eda1ec5a8d79f67a84322cabec
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03417063B1968291FA30AB51E9502BBB394EF8AB84F860175DF8D57789DF3CE501C720
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF70AC24F11,?,?,?,?,00007FF70AC2A48A,?,?,?,?,00007FF70AC2718F), ref: 00007FF70AC2B2D7
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF70AC24F11,?,?,?,?,00007FF70AC2A48A,?,?,?,?,00007FF70AC2718F), ref: 00007FF70AC2B30D
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF70AC24F11,?,?,?,?,00007FF70AC2A48A,?,?,?,?,00007FF70AC2718F), ref: 00007FF70AC2B33A
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF70AC24F11,?,?,?,?,00007FF70AC2A48A,?,?,?,?,00007FF70AC2718F), ref: 00007FF70AC2B34B
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF70AC24F11,?,?,?,?,00007FF70AC2A48A,?,?,?,?,00007FF70AC2718F), ref: 00007FF70AC2B35C
                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF70AC24F11,?,?,?,?,00007FF70AC2A48A,?,?,?,?,00007FF70AC2718F), ref: 00007FF70AC2B377
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                                                • Instruction ID: 323b95323ed66c6a653131fa4d855d41033b6b524c8a3d96c53cb803a9abf4df
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C114D22A0C642A2FA647729DE5117FD2529F447B0F8747B4D92E466D6DF6CB8418320
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF70AC11B6A), ref: 00007FF70AC1295E
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                                • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                                • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                                • Instruction ID: 3e104295d10e08f1a86831332c17adc741bb5fb571be451bc0f433e320617e97
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C031D123B1868562F720B765EC402E7A295BF897D4F820136EE8D87789EF3CD5468210
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                                • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                                                • Instruction ID: df789092d0d47666f85eb25989b3042d86d5d975d515c3f8b33ff3b750cb0159
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0316D77A19A82A9FB24EB21EC552FAA360FF89788F850175EA4D47B49DF3CD101C710
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF70AC1918F,?,00007FF70AC13C55), ref: 00007FF70AC12BA0
                                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF70AC12C2A
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                                • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                                • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                                • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                                • Instruction ID: 20d24d0486c6271cf68c08ffab5668e32554d5cbe8c15c5a3c90536a13dcbed3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46218B63B08B41A2F620AB54F8847EBA3A4EF88784F810176EA8D57759DF3CD605C750
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF70AC11B99), ref: 00007FF70AC12760
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                                • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                                • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                                • Instruction ID: 9c68e819486f50a0c4d040b3b0df18087da0f933c58ca2abb6d84245796f1a5d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69216973B18B81A2F620AB51F8817EBA2A4FF88384F810176EA8C47759DF7CD6458750
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                                • Instruction ID: 4b230f2fc080d542578971b8653fb0dfd4c69afa3fc96a91d77ca02fb90f4588
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20F06263B09706A1FA10AB24EC8537BA320EF45761F960275DA6E461E4DF7CD444C320
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                                • Instruction ID: 0d75df2611ba5e4aa4b547d319713ccb6b7315421ba426a7cac141e49e382237
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3116063E58A0321FAA4316DECB137B9050AF59364F8606F4EA6F163D6CFFC68414130
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF70AC2A5A3,?,?,00000000,00007FF70AC2A83E,?,?,?,?,?,00007FF70AC2A7CA), ref: 00007FF70AC2B3AF
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF70AC2A5A3,?,?,00000000,00007FF70AC2A83E,?,?,?,?,?,00007FF70AC2A7CA), ref: 00007FF70AC2B3CE
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF70AC2A5A3,?,?,00000000,00007FF70AC2A83E,?,?,?,?,?,00007FF70AC2A7CA), ref: 00007FF70AC2B3F6
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF70AC2A5A3,?,?,00000000,00007FF70AC2A83E,?,?,?,?,?,00007FF70AC2A7CA), ref: 00007FF70AC2B407
                                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF70AC2A5A3,?,?,00000000,00007FF70AC2A83E,?,?,?,?,?,00007FF70AC2A7CA), ref: 00007FF70AC2B418
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                                                • Instruction ID: a5d50f08cc0ce975d65ecbf925a60283af5c04b5cef8dd44c55b49f7bb24e567
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45117F22E0864261FA58B325DD811BBE2529F447B0FDA47B4E83D466C6DF2CFC428320
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                                                • Instruction ID: 5d684ee329c6d082919916315c210fc2ffeb8fc7bc36b8548185987865de2393
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7111522E0830761F968B262CC115BF92525F45370F8B47B8D93E4A6C2DF6CB8514371
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                                • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                                • Instruction ID: a34547aa95dfa80e234e7847bd784db3dc98994540b4aa79f592bfe0d52c450b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B91BE33A0864691FB65AE24D85037FB6A1EF40B94FC64172DA59472D6DF3CE8058330
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                                • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                                • Instruction ID: 58cfe015720aac7222ae3c043ff978d95bc7504f52b4d59dfa63d3a1e381869f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D81B673D0824BE5F775BE29C95027BA6B0AF11744FD740B9CA099B295CF2DE821C3A1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                                • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                                • Instruction ID: 6398ab616eb3536f4604fabea05f9db5c2f87cbf8491bdb6a1184ad17885982d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1851B037B19602AAFB15EB15E80463AB391EF45B88F928170DA4F47788DF7CE841C750
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                                • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                                • Instruction ID: 82ed80780c9502faf8cb06ed790a809c8774e30ae2b9427910c3048152c71dee
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6951AF33B0864296FB24AA25D84427EB7A0FF46B94F9681BBDA4D43B85CF3CE451C750
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                                • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                                • Instruction ID: 92a79efd2bdaa74920941563d0e2e6bd45670c6ac504c3e7b208696df3b59ae3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A619133A08BC595EB20AB15E8403AAF7A0FB86784F554266EF9D43B95CF7CD190CB50
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                                                • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                                • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                                • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                                • Instruction ID: 0d3e90d68aa8da73e6245fcff0e2bc16a6bf92dcb062dd7d1288e96cbc2c81d3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 24218B63B08B41A2F620AB54F8447EBA3A4EF88784F810176EA8D5775ADF3CD645C750
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                                                                • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                                • Instruction ID: 94e406fe5ae95ce6ca697f2e4905e1278720cfebf91ed9d2702c8d7c6610ac9f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4D1EF73B08A819AF710EF65D8402ADB7B1FB54B98F814266DE5E97B89DF38D406C310
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                                                                                                • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                                • Instruction ID: d2ec4ebb0b8b8c294f2caf82972117bb4e19ed0d6ec061bafafd4612964f1d80
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A611E927F0C14262F654A769ED442FBD251EF85780FDA8170DB4907B89CF2DDCD18214
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                                • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                                                • Instruction ID: 0fdd91fb7e1977c0f335551b3a071849310861678474eaa9a1e9c193dbec67d2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 29411813E0828A6AFB64AB25EC0137BE750EF80BA8F954275EE5C06AD5DF3CD4418710
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF70AC29046
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC2A948: RtlFreeHeap.NTDLL(?,?,?,00007FF70AC32D22,?,?,?,00007FF70AC32D5F,?,?,00000000,00007FF70AC33225,?,?,?,00007FF70AC33157), ref: 00007FF70AC2A95E
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC2A948: GetLastError.KERNEL32(?,?,?,00007FF70AC32D22,?,?,?,00007FF70AC32D5F,?,?,00000000,00007FF70AC33225,?,?,?,00007FF70AC33157), ref: 00007FF70AC2A968
                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF70AC1CBA5), ref: 00007FF70AC29064
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\y3x8pjQ1Ci.exe
                                                                                                                                                                                                                                                                • API String ID: 3580290477-2460428327
                                                                                                                                                                                                                                                                • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                                                • Instruction ID: 67a071192469b2f54a45d84d5ddb7a5b205187d1730f2cdf886ae830bb385e90
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3414837A08A52A6FB15FF26DC400BAA7A4EF457D0F965075E94E47B85DF38E4818320
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                                • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                                • Instruction ID: 28d75c63ee1a75ef17d80b6f9e3b085d82ebf984cb286f7ebc9ae9968c67ad63
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1741B233B1CA8191EB60AF25E8443BAA7A0FB98784F924135EE4D87798EF3CD401C750
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                                • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                                                • Instruction ID: b9bbb576f8031a6c43d22fff3b047cec31e7481550b89d4e1cb2d06c505e2fb7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7721C363A0828591FB20AB11D84426EA3B1FF84B84FC7407DD68D43694DF7CD9548BA1
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                                • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                                • Instruction ID: 8aff07c2e97c6146cf7fb224866696758adc1c5342ea8782c90e50583b85c937
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 66114C33608B8592EB219F15E80026AB7E4FF89B84F594675EA8D0B754DF3CC951C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2488288361.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488235192.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488389142.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488426381.00007FF70AC52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2488511051.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                                • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                                • Instruction ID: 0b53062419eca7a1f5acd8d256fc1d096e8172afe08b71136fbf7a98024afed9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB018F23E1C602E6F720BF60D86127FA3A0EF89745FC20075E64D46685DF2CE5048B28

                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                Execution Coverage:5.4%
                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                                                                Total number of Nodes:284
                                                                                                                                                                                                                                                                Total number of Limit Nodes:9
                                                                                                                                                                                                                                                                execution_graph 9981 7ff70ac25628 9982 7ff70ac2565f 9981->9982 9985 7ff70ac25642 9981->9985 9983 7ff70ac25672 CreateFileW 9982->9983 9982->9985 9984 7ff70ac256dc 9983->9984 9986 7ff70ac256a6 9983->9986 9993 7ff70ac25c04 9984->9993 9988 7ff70ac2564f _invalid_parameter_noinfo 9985->9988 9990 7ff70ac256bb CloseHandle 9986->9990 9991 7ff70ac256d1 CloseHandle 9986->9991 9989 7ff70ac256fd 9988->9989 9990->9989 9991->9989 9992 7ff70ac256e1 9992->9989 9994 7ff70ac25c3a 9993->9994 9995 7ff70ac25cd2 9994->9995 9996 7ff70ac25cc4 GetDriveTypeW 9994->9996 9995->9992 9996->9995 9997 7ff70ac2eb98 9999 7ff70ac2eba9 9997->9999 9998 7ff70ac2ebde HeapAlloc 9998->9999 10000 7ff70ac2ebf8 9998->10000 9999->9998 9999->10000 10001 7ff70ac1cc3c 10002 7ff70ac1cc50 10001->10002 10003 7ff70ac1cc58 __scrt_acquire_startup_lock 10002->10003 10011 7ff70ac1cc9b 10002->10011 10005 7ff70ac1cc76 10003->10005 10003->10011 10004 7ff70ac1cccc __scrt_release_startup_lock 10007 7ff70ac1ccd8 10004->10007 10005->10004 10005->10011 10006 7ff70ac1cd21 __scrt_get_show_window_mode 10008 7ff70ac1cd2e 10006->10008 10007->10006 10045 7ff70ac29b2c 10007->10045 10012 7ff70ac11000 10008->10012 10013 7ff70ac11009 10012->10013 10050 7ff70ac136b0 10013->10050 10015 7ff70ac13804 10044 7ff70ac13808 10015->10044 10057 7ff70ac11950 10015->10057 10017 7ff70ac13825 10030 7ff70ac1383c 10017->10030 10078 7ff70ac145c0 10017->10078 10019 7ff70ac1392b 10019->10044 10086 7ff70ac17f90 10019->10086 10021 7ff70ac1395d 10022 7ff70ac13962 10021->10022 10024 7ff70ac13984 10021->10024 10090 7ff70ac2004c 10022->10090 10024->10024 10025 7ff70ac11950 31 API calls 10024->10025 10025->10030 10026 7ff70ac13dc4 10068 7ff70ac19390 10026->10068 10028 7ff70ac13da7 SetDllDirectoryW LoadLibraryExW 10028->10026 10029 7ff70ac13dd7 SetDllDirectoryW 10040 7ff70ac13e0a 10029->10040 10043 7ff70ac13e5a 10029->10043 10030->10026 10030->10028 10030->10044 10032 7ff70ac14008 10034 7ff70ac14012 PostMessageW GetMessageW 10032->10034 10035 7ff70ac14035 10032->10035 10033 7ff70ac13f1b 10097 7ff70ac133c0 10033->10097 10034->10035 10073 7ff70ac13360 10035->10073 10038 7ff70ac13f23 10039 7ff70ac13f41 PostMessageW GetMessageW 10038->10039 10038->10044 10039->10044 10040->10043 10094 7ff70ac17340 10040->10094 10041 7ff70ac14045 10043->10032 10043->10033 10044->10011 10046 7ff70ac29b43 10045->10046 10047 7ff70ac29b64 10045->10047 10046->10006 10266 7ff70ac2a3d8 10047->10266 10051 7ff70ac1c850 10050->10051 10052 7ff70ac136bc GetModuleFileNameW 10051->10052 10053 7ff70ac136eb GetLastError 10052->10053 10054 7ff70ac13710 10052->10054 10056 7ff70ac13706 10053->10056 10101 7ff70ac19280 FindFirstFileExW 10054->10101 10056->10015 10058 7ff70ac145c0 15 API calls 10057->10058 10059 7ff70ac11985 10058->10059 10060 7ff70ac11c43 10059->10060 10061 7ff70ac17f90 15 API calls 10059->10061 10060->10017 10063 7ff70ac119cb 10061->10063 10062 7ff70ac2004c 4 API calls 10062->10060 10066 7ff70ac119e9 10063->10066 10104 7ff70ac2039c 10063->10104 10065 7ff70ac11a20 10065->10066 10067 7ff70ac2039c _fread_nolock 15 API calls 10065->10067 10066->10062 10067->10066 10069 7ff70ac193b2 MultiByteToWideChar 10068->10069 10071 7ff70ac193d6 10068->10071 10069->10071 10072 7ff70ac193ec 10069->10072 10070 7ff70ac193f3 MultiByteToWideChar 10070->10072 10071->10070 10071->10072 10072->10029 10164 7ff70ac16360 10073->10164 10075 7ff70ac1338d 10075->10041 10076 7ff70ac1336e 10076->10075 10175 7ff70ac16050 10076->10175 10079 7ff70ac145cc 10078->10079 10080 7ff70ac19390 2 API calls 10079->10080 10081 7ff70ac145f4 10080->10081 10082 7ff70ac19390 2 API calls 10081->10082 10083 7ff70ac14607 10082->10083 10202 7ff70ac25f94 10083->10202 10085 7ff70ac14616 10085->10019 10089 7ff70ac17fb4 10086->10089 10087 7ff70ac2039c _fread_nolock 15 API calls 10087->10089 10088 7ff70ac1808b 10088->10021 10089->10087 10089->10088 10091 7ff70ac2007c 10090->10091 10246 7ff70ac1fe28 10091->10246 10093 7ff70ac20095 10093->10044 10095 7ff70ac11470 31 API calls 10094->10095 10096 7ff70ac17368 10095->10096 10096->10043 10099 7ff70ac133ce 10097->10099 10098 7ff70ac14560 2 API calls 10098->10099 10099->10098 10100 7ff70ac135c7 10099->10100 10100->10038 10102 7ff70ac192bf FindClose 10101->10102 10103 7ff70ac192d2 10101->10103 10102->10103 10103->10056 10107 7ff70ac203bc 10104->10107 10106 7ff70ac203b4 10106->10065 10108 7ff70ac203e6 10107->10108 10109 7ff70ac20415 10107->10109 10108->10109 10110 7ff70ac203f5 10108->10110 10111 7ff70ac20432 10108->10111 10109->10106 10112 7ff70ac2040a _invalid_parameter_noinfo 10110->10112 10114 7ff70ac2013c 10111->10114 10112->10109 10117 7ff70ac20185 10114->10117 10120 7ff70ac2016b 10114->10120 10115 7ff70ac20180 _invalid_parameter_noinfo 10115->10117 10117->10109 10119 7ff70ac20175 10119->10115 10120->10117 10120->10119 10121 7ff70ac20271 _invalid_parameter_noinfo 10120->10121 10122 7ff70ac2ba5c 10120->10122 10142 7ff70ac2beac 10120->10142 10121->10120 10123 7ff70ac2ba84 10122->10123 10124 7ff70ac2ba9d 10122->10124 10123->10120 10124->10123 10126 7ff70ac2baf1 10124->10126 10127 7ff70ac2bb22 10124->10127 10125 7ff70ac2be89 _invalid_parameter_noinfo 10125->10123 10126->10125 10128 7ff70ac2bb49 10127->10128 10129 7ff70ac2bb83 10127->10129 10131 7ff70ac2bb56 10127->10131 10128->10131 10133 7ff70ac2bb72 10128->10133 10148 7ff70ac2d5fc 10129->10148 10132 7ff70ac2bb62 _invalid_parameter_noinfo 10131->10132 10132->10123 10133->10123 10134 7ff70ac2bd1e 10133->10134 10136 7ff70ac2bcb1 GetConsoleMode 10133->10136 10135 7ff70ac2bd23 ReadFile 10134->10135 10137 7ff70ac2bd49 10135->10137 10138 7ff70ac2be3d GetLastError 10135->10138 10136->10134 10139 7ff70ac2bcc5 10136->10139 10137->10123 10137->10138 10138->10123 10139->10135 10140 7ff70ac2bccf ReadConsoleW 10139->10140 10140->10123 10141 7ff70ac2bcf3 GetLastError 10140->10141 10141->10123 10143 7ff70ac2bec9 10142->10143 10145 7ff70ac2bef4 10142->10145 10144 7ff70ac2bece _invalid_parameter_noinfo 10143->10144 10147 7ff70ac2bed9 10144->10147 10145->10147 10152 7ff70ac2b93c 10145->10152 10147->10120 10149 7ff70ac2d60b 10148->10149 10151 7ff70ac2d645 10148->10151 10150 7ff70ac2d62e HeapAlloc 10149->10150 10149->10151 10150->10149 10150->10151 10151->10133 10153 7ff70ac2b996 10152->10153 10155 7ff70ac2b966 10152->10155 10154 7ff70ac2ba0b 10153->10154 10159 7ff70ac2b9af 10153->10159 10163 7ff70ac28410 EnterCriticalSection 10154->10163 10155->10147 10157 7ff70ac2ba12 10160 7ff70ac2ba5c _fread_nolock 8 API calls 10157->10160 10161 7ff70ac2ba28 10157->10161 10158 7ff70ac2b9c2 _invalid_parameter_noinfo 10158->10155 10159->10158 10160->10161 10162 7ff70ac284f8 _fread_nolock LeaveCriticalSection 10161->10162 10162->10155 10165 7ff70ac16375 10164->10165 10170 7ff70ac163ba 10165->10170 10179 7ff70ac14560 10165->10179 10167 7ff70ac1641d 10168 7ff70ac18e80 3 API calls 10167->10168 10169 7ff70ac1642b 10167->10169 10168->10169 10169->10170 10183 7ff70ac18e80 10169->10183 10170->10076 10172 7ff70ac16476 10172->10170 10173 7ff70ac19390 2 API calls 10172->10173 10174 7ff70ac1649a GetLastError 10173->10174 10174->10170 10178 7ff70ac16070 10175->10178 10176 7ff70ac16099 10176->10075 10178->10176 10187 7ff70ac11470 10178->10187 10180 7ff70ac1456a 10179->10180 10181 7ff70ac19390 2 API calls 10180->10181 10182 7ff70ac1458f 10181->10182 10182->10167 10184 7ff70ac19390 2 API calls 10183->10184 10185 7ff70ac18e94 LoadLibraryExW 10184->10185 10186 7ff70ac18eb3 10185->10186 10186->10172 10188 7ff70ac145c0 15 API calls 10187->10188 10190 7ff70ac11493 10188->10190 10189 7ff70ac1149b 10189->10178 10190->10189 10191 7ff70ac114d5 10190->10191 10192 7ff70ac11538 10190->10192 10195 7ff70ac1154b 10190->10195 10194 7ff70ac2004c 4 API calls 10191->10194 10198 7ff70ac11210 10192->10198 10197 7ff70ac115c4 10194->10197 10195->10191 10196 7ff70ac2039c _fread_nolock 15 API calls 10195->10196 10196->10195 10197->10178 10201 7ff70ac11268 10198->10201 10199 7ff70ac1126f 10199->10191 10200 7ff70ac2039c _fread_nolock 15 API calls 10200->10201 10201->10199 10201->10200 10204 7ff70ac25ec8 10202->10204 10203 7ff70ac25eee 10205 7ff70ac25ef3 _invalid_parameter_noinfo 10203->10205 10204->10203 10206 7ff70ac25f21 10204->10206 10208 7ff70ac25efe 10205->10208 10206->10208 10209 7ff70ac2fecc 10206->10209 10208->10085 10214 7ff70ac2fbc8 10209->10214 10212 7ff70ac2ff26 10212->10208 10217 7ff70ac2fc03 10214->10217 10215 7ff70ac2fea1 _invalid_parameter_noinfo 10216 7ff70ac2fdd3 10215->10216 10216->10212 10218 7ff70ac36d54 10216->10218 10217->10215 10217->10216 10221 7ff70ac36354 10218->10221 10222 7ff70ac36389 10221->10222 10223 7ff70ac3636b 10221->10223 10222->10223 10225 7ff70ac363a5 10222->10225 10224 7ff70ac36370 _invalid_parameter_noinfo 10223->10224 10228 7ff70ac3637e 10224->10228 10230 7ff70ac36964 10225->10230 10227 7ff70ac363d0 10227->10228 10245 7ff70ac284f8 LeaveCriticalSection 10227->10245 10228->10212 10231 7ff70ac369ab 10230->10231 10232 7ff70ac36a16 CreateFileW 10231->10232 10238 7ff70ac369d9 10231->10238 10233 7ff70ac36afc GetFileType 10232->10233 10234 7ff70ac36a81 10232->10234 10236 7ff70ac36b09 GetLastError 10233->10236 10242 7ff70ac36b5a 10233->10242 10235 7ff70ac36ac9 GetLastError 10234->10235 10237 7ff70ac36a8f CreateFileW 10234->10237 10235->10238 10239 7ff70ac24e7c 10236->10239 10237->10233 10237->10235 10238->10227 10240 7ff70ac36b18 CloseHandle 10239->10240 10240->10238 10241 7ff70ac36b4a 10240->10241 10241->10238 10242->10238 10243 7ff70ac36c9c CloseHandle CreateFileW 10242->10243 10243->10241 10244 7ff70ac36ce3 GetLastError 10243->10244 10244->10241 10247 7ff70ac1fe71 10246->10247 10248 7ff70ac1fe43 10246->10248 10247->10248 10250 7ff70ac1fea4 10247->10250 10248->10093 10251 7ff70ac1febf 10250->10251 10252 7ff70ac1fee4 10250->10252 10251->10248 10252->10251 10254 7ff70ac2a9fc 10252->10254 10255 7ff70ac2aa28 10254->10255 10257 7ff70ac2aa10 10254->10257 10255->10257 10258 7ff70ac2a984 10255->10258 10257->10251 10265 7ff70ac28410 EnterCriticalSection 10258->10265 10260 7ff70ac2a9a0 10261 7ff70ac2a9d5 10260->10261 10262 7ff70ac2ab58 CloseHandle GetLastError 10260->10262 10263 7ff70ac284f8 _fread_nolock LeaveCriticalSection 10261->10263 10262->10261 10264 7ff70ac2a9ee 10263->10264 10264->10257 10268 7ff70ac2a3e1 10266->10268 10270 7ff70ac2a504 10268->10270 10271 7ff70ac2a50d 10270->10271 10272 7ff70ac2a525 IsProcessorFeaturePresent 10271->10272 10273 7ff70ac2a534 10271->10273 10272->10273 10274 7ff70ac1bae0 10275 7ff70ac1bb0e 10274->10275 10276 7ff70ac1baf5 10274->10276 10276->10275 10278 7ff70ac2d5fc HeapAlloc 10276->10278 10277 7ff70ac1bb6e 10278->10277 10279 7ff70ac12fe0 10282 7ff70ac12ff0 10279->10282 10280 7ff70ac1302b 10281 7ff70ac11470 31 API calls 10281->10282 10282->10280 10282->10281 10283 7ff70ac13207 10282->10283 10285 7ff70ac12500 10283->10285 10286 7ff70ac12536 10285->10286 10287 7ff70ac1252c 10285->10287 10288 7ff70ac1254b 10286->10288 10290 7ff70ac19390 2 API calls 10286->10290 10289 7ff70ac19390 2 API calls 10287->10289 10291 7ff70ac12560 10288->10291 10292 7ff70ac19390 2 API calls 10288->10292 10289->10286 10290->10288 10295 7ff70ac12390 10291->10295 10292->10291 10294 7ff70ac1257c 10294->10280 10296 7ff70ac1c850 10295->10296 10297 7ff70ac123a9 GetModuleHandleW 10296->10297 10298 7ff70ac123e5 10297->10298 10299 7ff70ac1246b DialogBoxIndirectParamW 10298->10299 10300 7ff70ac124a1 10299->10300 10301 7ff70ac124c7 10300->10301 10302 7ff70ac124c1 DeleteObject 10300->10302 10303 7ff70ac124d9 10301->10303 10304 7ff70ac124d3 DestroyIcon 10301->10304 10302->10301 10303->10294 10304->10303 10305 7ff70ac2c014 10306 7ff70ac2c06b 10305->10306 10307 7ff70ac2c03d 10305->10307 10306->10307 10313 7ff70ac28410 EnterCriticalSection 10306->10313 10309 7ff70ac2c0e2 10310 7ff70ac2c0f9 10309->10310 10311 7ff70ac2c134 SetFilePointerEx GetLastError 10309->10311 10312 7ff70ac284f8 _fread_nolock LeaveCriticalSection 10310->10312 10311->10310 10312->10307

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 0 7ff70ac11000-7ff70ac13806 call 7ff70ac1fe18 call 7ff70ac1fe20 call 7ff70ac1c850 call 7ff70ac253f0 call 7ff70ac25484 call 7ff70ac136b0 14 7ff70ac13808-7ff70ac1380f 0->14 15 7ff70ac13814-7ff70ac13836 call 7ff70ac11950 0->15 16 7ff70ac13c97-7ff70ac13cb2 call 7ff70ac1c550 14->16 21 7ff70ac1391b-7ff70ac13931 call 7ff70ac145c0 15->21 22 7ff70ac1383c-7ff70ac13856 call 7ff70ac11c80 15->22 28 7ff70ac1396a-7ff70ac1397f call 7ff70ac12710 21->28 29 7ff70ac13933-7ff70ac13960 call 7ff70ac17f90 21->29 26 7ff70ac1385b-7ff70ac1389b call 7ff70ac18830 22->26 33 7ff70ac1389d-7ff70ac138a3 26->33 34 7ff70ac138c1-7ff70ac138cc call 7ff70ac24f30 26->34 42 7ff70ac13c8f 28->42 40 7ff70ac13962-7ff70ac13965 call 7ff70ac2004c 29->40 41 7ff70ac13984-7ff70ac139a6 call 7ff70ac11c80 29->41 37 7ff70ac138af-7ff70ac138bd call 7ff70ac189a0 33->37 38 7ff70ac138a5-7ff70ac138ad 33->38 49 7ff70ac139fc-7ff70ac13a2a call 7ff70ac18940 call 7ff70ac189a0 * 3 34->49 50 7ff70ac138d2-7ff70ac138e1 call 7ff70ac18830 34->50 37->34 38->37 40->28 51 7ff70ac139b0-7ff70ac139b9 41->51 42->16 75 7ff70ac13a2f-7ff70ac13a3e call 7ff70ac18830 49->75 58 7ff70ac138e7-7ff70ac138ed 50->58 59 7ff70ac139f4-7ff70ac139f7 call 7ff70ac24f30 50->59 51->51 54 7ff70ac139bb-7ff70ac139d8 call 7ff70ac11950 51->54 54->26 66 7ff70ac139de-7ff70ac139ef call 7ff70ac12710 54->66 63 7ff70ac138f0-7ff70ac138fc 58->63 59->49 67 7ff70ac138fe-7ff70ac13903 63->67 68 7ff70ac13905-7ff70ac13908 63->68 66->42 67->63 67->68 68->59 70 7ff70ac1390e-7ff70ac13916 call 7ff70ac24f30 68->70 70->75 79 7ff70ac13a44-7ff70ac13a47 75->79 80 7ff70ac13b45-7ff70ac13b53 75->80 79->80 83 7ff70ac13a4d-7ff70ac13a50 79->83 81 7ff70ac13a67 80->81 82 7ff70ac13b59-7ff70ac13b5d 80->82 84 7ff70ac13a6b-7ff70ac13a90 call 7ff70ac24f30 81->84 82->84 85 7ff70ac13b14-7ff70ac13b17 83->85 86 7ff70ac13a56-7ff70ac13a5a 83->86 95 7ff70ac13aab-7ff70ac13ac0 84->95 96 7ff70ac13a92-7ff70ac13aa6 call 7ff70ac18940 84->96 88 7ff70ac13b19-7ff70ac13b1d 85->88 89 7ff70ac13b2f-7ff70ac13b40 call 7ff70ac12710 85->89 86->85 87 7ff70ac13a60 86->87 87->81 88->89 91 7ff70ac13b1f-7ff70ac13b2a 88->91 99 7ff70ac13c7f-7ff70ac13c87 89->99 91->84 97 7ff70ac13be8-7ff70ac13bfa call 7ff70ac18830 95->97 98 7ff70ac13ac6-7ff70ac13aca 95->98 96->95 107 7ff70ac13bfc-7ff70ac13c02 97->107 108 7ff70ac13c2e 97->108 102 7ff70ac13bcd-7ff70ac13be2 call 7ff70ac11940 98->102 103 7ff70ac13ad0-7ff70ac13ae8 call 7ff70ac25250 98->103 99->42 102->97 102->98 113 7ff70ac13aea-7ff70ac13b02 call 7ff70ac25250 103->113 114 7ff70ac13b62-7ff70ac13b7a call 7ff70ac25250 103->114 111 7ff70ac13c1e-7ff70ac13c2c 107->111 112 7ff70ac13c04-7ff70ac13c1c 107->112 115 7ff70ac13c31-7ff70ac13c40 call 7ff70ac24f30 108->115 111->115 112->115 113->102 124 7ff70ac13b08-7ff70ac13b0f 113->124 122 7ff70ac13b87-7ff70ac13b9f call 7ff70ac25250 114->122 123 7ff70ac13b7c-7ff70ac13b80 114->123 125 7ff70ac13d41-7ff70ac13d63 call 7ff70ac144e0 115->125 126 7ff70ac13c46-7ff70ac13c4a 115->126 135 7ff70ac13bac-7ff70ac13bc4 call 7ff70ac25250 122->135 136 7ff70ac13ba1-7ff70ac13ba5 122->136 123->122 124->102 139 7ff70ac13d71-7ff70ac13d82 call 7ff70ac11c80 125->139 140 7ff70ac13d65-7ff70ac13d6f call 7ff70ac14630 125->140 128 7ff70ac13c50-7ff70ac13c5f call 7ff70ac190e0 126->128 129 7ff70ac13cd4-7ff70ac13ce6 call 7ff70ac18830 126->129 144 7ff70ac13c61 128->144 145 7ff70ac13cb3-7ff70ac13cbd call 7ff70ac18660 128->145 146 7ff70ac13ce8-7ff70ac13ceb 129->146 147 7ff70ac13d35-7ff70ac13d3c 129->147 135->102 159 7ff70ac13bc6 135->159 136->135 150 7ff70ac13d87-7ff70ac13d96 139->150 140->150 153 7ff70ac13c68 call 7ff70ac12710 144->153 164 7ff70ac13cc8-7ff70ac13ccf 145->164 165 7ff70ac13cbf-7ff70ac13cc6 145->165 146->147 148 7ff70ac13ced-7ff70ac13d10 call 7ff70ac11c80 146->148 147->153 166 7ff70ac13d2b-7ff70ac13d33 call 7ff70ac24f30 148->166 167 7ff70ac13d12-7ff70ac13d26 call 7ff70ac12710 call 7ff70ac24f30 148->167 156 7ff70ac13d98-7ff70ac13d9f 150->156 157 7ff70ac13dc4-7ff70ac13dda call 7ff70ac19390 150->157 160 7ff70ac13c6d-7ff70ac13c77 153->160 156->157 162 7ff70ac13da1-7ff70ac13da5 156->162 172 7ff70ac13de8-7ff70ac13e04 SetDllDirectoryW 157->172 173 7ff70ac13ddc 157->173 159->102 160->99 162->157 168 7ff70ac13da7-7ff70ac13dbe SetDllDirectoryW LoadLibraryExW 162->168 164->150 165->153 166->150 167->160 168->157 176 7ff70ac13e0a-7ff70ac13e19 call 7ff70ac18830 172->176 177 7ff70ac13f01-7ff70ac13f08 172->177 173->172 187 7ff70ac13e1b-7ff70ac13e21 176->187 188 7ff70ac13e32-7ff70ac13e3c call 7ff70ac24f30 176->188 179 7ff70ac14008-7ff70ac14010 177->179 180 7ff70ac13f0e-7ff70ac13f15 177->180 185 7ff70ac14012-7ff70ac1402f PostMessageW GetMessageW 179->185 186 7ff70ac14035-7ff70ac14040 call 7ff70ac136a0 call 7ff70ac13360 179->186 180->179 184 7ff70ac13f1b-7ff70ac13f25 call 7ff70ac133c0 180->184 184->160 198 7ff70ac13f2b-7ff70ac13f3f call 7ff70ac190c0 184->198 185->186 199 7ff70ac14045-7ff70ac14067 call 7ff70ac13670 call 7ff70ac16fc0 call 7ff70ac16d70 186->199 192 7ff70ac13e2d-7ff70ac13e2f 187->192 193 7ff70ac13e23-7ff70ac13e2b 187->193 200 7ff70ac13ef2-7ff70ac13efc call 7ff70ac18940 188->200 201 7ff70ac13e42-7ff70ac13e48 188->201 192->188 193->192 207 7ff70ac13f41-7ff70ac13f5e PostMessageW GetMessageW 198->207 208 7ff70ac13f64-7ff70ac13fa7 call 7ff70ac18940 call 7ff70ac189e0 call 7ff70ac16fc0 call 7ff70ac16d70 call 7ff70ac188e0 198->208 200->177 201->200 205 7ff70ac13e4e-7ff70ac13e54 201->205 210 7ff70ac13e5f-7ff70ac13e61 205->210 211 7ff70ac13e56-7ff70ac13e58 205->211 207->208 249 7ff70ac13fa9-7ff70ac13fbf call 7ff70ac18ed0 call 7ff70ac188e0 208->249 250 7ff70ac13ff5-7ff70ac14003 call 7ff70ac11900 208->250 210->177 214 7ff70ac13e67-7ff70ac13e83 call 7ff70ac16dc0 call 7ff70ac17340 210->214 211->214 215 7ff70ac13e5a 211->215 227 7ff70ac13e8e-7ff70ac13e95 214->227 228 7ff70ac13e85-7ff70ac13e8c 214->228 215->177 231 7ff70ac13e97-7ff70ac13ea4 call 7ff70ac16e00 227->231 232 7ff70ac13eaf-7ff70ac13eb9 call 7ff70ac171b0 227->232 230 7ff70ac13edb-7ff70ac13ef0 call 7ff70ac12a50 call 7ff70ac16fc0 call 7ff70ac16d70 228->230 230->177 231->232 243 7ff70ac13ea6-7ff70ac13ead 231->243 244 7ff70ac13ebb-7ff70ac13ec2 232->244 245 7ff70ac13ec4-7ff70ac13ed2 call 7ff70ac174f0 232->245 243->230 244->230 245->177 257 7ff70ac13ed4 245->257 249->250 261 7ff70ac13fc1-7ff70ac13fd6 249->261 250->160 257->230 262 7ff70ac13fd8-7ff70ac13feb call 7ff70ac12710 call 7ff70ac11900 261->262 263 7ff70ac13ff0 call 7ff70ac12a50 261->263 262->160 263->250
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                                • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                                                • Opcode ID: 233ec7f25ec1ed803ce179537cd482b57a2e4efc6b2dbb8e538fcab84ef42543
                                                                                                                                                                                                                                                                • Instruction ID: 6bfc04b1ce25302561f0d272c8d0ee027a7c078928cd8122651939f138853267
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 233ec7f25ec1ed803ce179537cd482b57a2e4efc6b2dbb8e538fcab84ef42543
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5328E23F0C682B1FA59B724DC542BBA691AF46784FC640B2DA5D463C6EF2CE559C320

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 467 7ff70ac36964-7ff70ac369d7 call 7ff70ac36698 470 7ff70ac369d9-7ff70ac369e2 call 7ff70ac24ee8 467->470 471 7ff70ac369f1-7ff70ac369fb call 7ff70ac28520 467->471 476 7ff70ac369e5-7ff70ac369ec call 7ff70ac24f08 470->476 477 7ff70ac369fd-7ff70ac36a14 call 7ff70ac24ee8 call 7ff70ac24f08 471->477 478 7ff70ac36a16-7ff70ac36a7f CreateFileW 471->478 491 7ff70ac36d32-7ff70ac36d52 476->491 477->476 479 7ff70ac36afc-7ff70ac36b07 GetFileType 478->479 480 7ff70ac36a81-7ff70ac36a87 478->480 486 7ff70ac36b09-7ff70ac36b44 GetLastError call 7ff70ac24e7c CloseHandle 479->486 487 7ff70ac36b5a-7ff70ac36b61 479->487 483 7ff70ac36ac9-7ff70ac36af7 GetLastError call 7ff70ac24e7c 480->483 484 7ff70ac36a89-7ff70ac36a8d 480->484 483->476 484->483 489 7ff70ac36a8f-7ff70ac36ac7 CreateFileW 484->489 486->476 502 7ff70ac36b4a-7ff70ac36b55 call 7ff70ac24f08 486->502 494 7ff70ac36b69-7ff70ac36b6c 487->494 495 7ff70ac36b63-7ff70ac36b67 487->495 489->479 489->483 496 7ff70ac36b6e 494->496 497 7ff70ac36b72-7ff70ac36bc7 call 7ff70ac28438 494->497 495->497 496->497 505 7ff70ac36bc9-7ff70ac36bd5 call 7ff70ac368a0 497->505 506 7ff70ac36be6-7ff70ac36c17 call 7ff70ac36418 497->506 502->476 505->506 512 7ff70ac36bd7 505->512 513 7ff70ac36c19-7ff70ac36c1b 506->513 514 7ff70ac36c1d-7ff70ac36c5f 506->514 517 7ff70ac36bd9-7ff70ac36be1 call 7ff70ac2aac0 512->517 513->517 515 7ff70ac36c81-7ff70ac36c8c 514->515 516 7ff70ac36c61-7ff70ac36c65 514->516 519 7ff70ac36c92-7ff70ac36c96 515->519 520 7ff70ac36d30 515->520 516->515 518 7ff70ac36c67-7ff70ac36c7c 516->518 517->491 518->515 519->520 522 7ff70ac36c9c-7ff70ac36ce1 CloseHandle CreateFileW 519->522 520->491 524 7ff70ac36d16-7ff70ac36d2b 522->524 525 7ff70ac36ce3-7ff70ac36d11 GetLastError call 7ff70ac24e7c call 7ff70ac28660 522->525 524->520 525->524
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                                                                • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                                • Instruction ID: b0e0f714d6efc064ab5f896b22fc58364104fc026a67fd5f55f0a31b617e9b59
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CC1CF33F28A41A6FB10EF65C8902AE7761EB49B98F825275DA2E57394CF38D451C310
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                                • Instruction ID: ca7e7c7f304f3e62e5abe1aa7b78c316c4505f9c42c3a9b19c2aae4fb595ace0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6F0C823B1874186F7609B60F8987A7B350BF85328F850335DA6D027D4DF7CD048CA04

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 269 7ff70ac11950-7ff70ac1198b call 7ff70ac145c0 272 7ff70ac11c4e-7ff70ac11c72 call 7ff70ac1c550 269->272 273 7ff70ac11991-7ff70ac119d1 call 7ff70ac17f90 269->273 278 7ff70ac119d7-7ff70ac119e7 call 7ff70ac206d4 273->278 279 7ff70ac11c3b-7ff70ac11c3e call 7ff70ac2004c 273->279 284 7ff70ac11a08-7ff70ac11a24 call 7ff70ac2039c 278->284 285 7ff70ac119e9-7ff70ac11a03 call 7ff70ac24f08 call 7ff70ac12910 278->285 283 7ff70ac11c43-7ff70ac11c4b 279->283 283->272 291 7ff70ac11a45-7ff70ac11a5a call 7ff70ac24f28 284->291 292 7ff70ac11a26-7ff70ac11a40 call 7ff70ac24f08 call 7ff70ac12910 284->292 285->279 298 7ff70ac11a7b-7ff70ac11afc call 7ff70ac11c80 * 2 call 7ff70ac206d4 291->298 299 7ff70ac11a5c-7ff70ac11a76 call 7ff70ac24f08 call 7ff70ac12910 291->299 292->279 311 7ff70ac11b01-7ff70ac11b14 call 7ff70ac24f44 298->311 299->279 314 7ff70ac11b35-7ff70ac11b4e call 7ff70ac2039c 311->314 315 7ff70ac11b16-7ff70ac11b30 call 7ff70ac24f08 call 7ff70ac12910 311->315 321 7ff70ac11b6f-7ff70ac11b8b call 7ff70ac20110 314->321 322 7ff70ac11b50-7ff70ac11b6a call 7ff70ac24f08 call 7ff70ac12910 314->322 315->279 328 7ff70ac11b8d-7ff70ac11b99 call 7ff70ac12710 321->328 329 7ff70ac11b9e-7ff70ac11bac 321->329 322->279 328->279 329->279 332 7ff70ac11bb2-7ff70ac11bb9 329->332 335 7ff70ac11bc1-7ff70ac11bc7 332->335 336 7ff70ac11bc9-7ff70ac11bd6 335->336 337 7ff70ac11be0-7ff70ac11bef 335->337 338 7ff70ac11bf1-7ff70ac11bfa 336->338 337->337 337->338 339 7ff70ac11bfc-7ff70ac11bff 338->339 340 7ff70ac11c0f 338->340 339->340 342 7ff70ac11c01-7ff70ac11c04 339->342 341 7ff70ac11c11-7ff70ac11c24 340->341 343 7ff70ac11c2d-7ff70ac11c39 341->343 344 7ff70ac11c26 341->344 342->340 345 7ff70ac11c06-7ff70ac11c09 342->345 343->279 343->335 344->343 345->340 346 7ff70ac11c0b-7ff70ac11c0d 345->346 346->341
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC17F90: _fread_nolock.LIBCMT ref: 00007FF70AC1803A
                                                                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF70AC11A1B
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC12910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF70AC11B6A), ref: 00007FF70AC1295E
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                                • Opcode ID: 3ff95809ca1090418fbd1d21d944a3955d2264a87fb5bf50133219bb90c93b1a
                                                                                                                                                                                                                                                                • Instruction ID: bfeba37b7bc8b417680c85762b47cc266023863cccc6b1d437fdfd667aed3d6e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ff95809ca1090418fbd1d21d944a3955d2264a87fb5bf50133219bb90c93b1a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D81C273B08A86A6FB20EB14D8502FBA390EF86744FC64175DA8D47785DF3CE5868760

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                • Opcode ID: 55660f7852eeee30d2d639831c2873b2ebe9c995d45b3204146c46c5ee4e8cf5
                                                                                                                                                                                                                                                                • Instruction ID: 48c0474f4912d5679c7655f52a44dec03249c553d09e7e18f29a0ba67bc36981
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55660f7852eeee30d2d639831c2873b2ebe9c995d45b3204146c46c5ee4e8cf5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93416F23B08642A6FE10EB21DD005BBE390AF45798FCA45B6EE4D07B95DF3CE9018724

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 530 7ff70ac11210-7ff70ac1126d call 7ff70ac1bd80 533 7ff70ac11297-7ff70ac112af call 7ff70ac24f44 530->533 534 7ff70ac1126f-7ff70ac11296 call 7ff70ac12710 530->534 539 7ff70ac112b1-7ff70ac112cf call 7ff70ac24f08 call 7ff70ac12910 533->539 540 7ff70ac112d4-7ff70ac112e4 call 7ff70ac24f44 533->540 553 7ff70ac11439-7ff70ac1146d call 7ff70ac1ba60 call 7ff70ac24f30 * 2 539->553 545 7ff70ac11309-7ff70ac1131b 540->545 546 7ff70ac112e6-7ff70ac11304 call 7ff70ac24f08 call 7ff70ac12910 540->546 549 7ff70ac11320-7ff70ac1133d call 7ff70ac2039c 545->549 546->553 556 7ff70ac11342-7ff70ac11345 549->556 559 7ff70ac1134b-7ff70ac11355 call 7ff70ac20110 556->559 560 7ff70ac11431 556->560 559->560 566 7ff70ac1135b-7ff70ac11367 559->566 560->553 568 7ff70ac11370-7ff70ac11398 call 7ff70ac1a1c0 566->568 571 7ff70ac1139a-7ff70ac1139d 568->571 572 7ff70ac11416-7ff70ac1142c call 7ff70ac12710 568->572 573 7ff70ac1139f-7ff70ac113a9 571->573 574 7ff70ac11411 571->574 572->560 576 7ff70ac113ab-7ff70ac113c1 call 7ff70ac20adc 573->576 577 7ff70ac113d4-7ff70ac113d7 573->577 574->572 586 7ff70ac113cf-7ff70ac113d2 576->586 587 7ff70ac113c3-7ff70ac113cd call 7ff70ac20110 576->587 579 7ff70ac113d9-7ff70ac113e7 call 7ff70ac39e30 577->579 580 7ff70ac113ea-7ff70ac113ef 577->580 579->580 580->568 581 7ff70ac113f5-7ff70ac113f8 580->581 584 7ff70ac113fa-7ff70ac113fd 581->584 585 7ff70ac1140c-7ff70ac1140f 581->585 584->572 589 7ff70ac113ff-7ff70ac11407 584->589 585->560 586->572 587->580 587->586 589->549
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                                • Opcode ID: 750117d0cef1200f284b8f46e1dc9bb692c8931361e04233996456fa0167cff0
                                                                                                                                                                                                                                                                • Instruction ID: fbb75c902f4a1cdb75b7297b02af74a9cecb76ded4c3ba44b9b0752dddd0cd4f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 750117d0cef1200f284b8f46e1dc9bb692c8931361e04233996456fa0167cff0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C251A323B08642A5F624BB15E8403BBA291EF86B94FC94275EE4D47795EF3CE5018720

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF70AC13804), ref: 00007FF70AC136E1
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF70AC13804), ref: 00007FF70AC136EB
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC12C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF70AC13706,?,00007FF70AC13804), ref: 00007FF70AC12C9E
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC12C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF70AC13706,?,00007FF70AC13804), ref: 00007FF70AC12D63
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC12C50: MessageBoxW.USER32 ref: 00007FF70AC12D99
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                                • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                                • Instruction ID: d7fa4603993106988c1682c7d35bbbe86a5c7573c4eb1ffe2f5b1e892517f39c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8214F53F1C542A1FA60B724EC142FBA290AF45358FC241B5E55D867D5EF2CE5058360

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 691 7ff70ac2ba5c-7ff70ac2ba82 692 7ff70ac2ba9d-7ff70ac2baa1 691->692 693 7ff70ac2ba84-7ff70ac2ba98 call 7ff70ac24ee8 call 7ff70ac24f08 691->693 695 7ff70ac2be77-7ff70ac2be83 call 7ff70ac24ee8 call 7ff70ac24f08 692->695 696 7ff70ac2baa7-7ff70ac2baae 692->696 709 7ff70ac2be8e 693->709 715 7ff70ac2be89 _invalid_parameter_noinfo 695->715 696->695 699 7ff70ac2bab4-7ff70ac2bae2 696->699 699->695 702 7ff70ac2bae8-7ff70ac2baef 699->702 705 7ff70ac2bb08-7ff70ac2bb0b 702->705 706 7ff70ac2baf1-7ff70ac2bb03 call 7ff70ac24ee8 call 7ff70ac24f08 702->706 707 7ff70ac2bb11-7ff70ac2bb17 705->707 708 7ff70ac2be73-7ff70ac2be75 705->708 706->715 707->708 714 7ff70ac2bb1d-7ff70ac2bb20 707->714 713 7ff70ac2be91-7ff70ac2bea8 708->713 709->713 714->706 717 7ff70ac2bb22-7ff70ac2bb47 714->717 715->709 719 7ff70ac2bb49-7ff70ac2bb4b 717->719 720 7ff70ac2bb7a-7ff70ac2bb81 717->720 723 7ff70ac2bb4d-7ff70ac2bb54 719->723 724 7ff70ac2bb72-7ff70ac2bb78 719->724 721 7ff70ac2bb56-7ff70ac2bb6d call 7ff70ac24ee8 call 7ff70ac24f08 _invalid_parameter_noinfo 720->721 722 7ff70ac2bb83-7ff70ac2bbab call 7ff70ac2d5fc call 7ff70ac2a948 * 2 720->722 744 7ff70ac2bd00 721->744 752 7ff70ac2bbc8-7ff70ac2bbf3 call 7ff70ac2c284 722->752 753 7ff70ac2bbad-7ff70ac2bbc3 call 7ff70ac24f08 call 7ff70ac24ee8 722->753 723->721 723->724 727 7ff70ac2bbf8-7ff70ac2bc0f 724->727 728 7ff70ac2bc8a-7ff70ac2bc94 call 7ff70ac3391c 727->728 729 7ff70ac2bc11-7ff70ac2bc19 727->729 742 7ff70ac2bc9a-7ff70ac2bcaf 728->742 743 7ff70ac2bd1e 728->743 729->728 732 7ff70ac2bc1b-7ff70ac2bc1d 729->732 732->728 736 7ff70ac2bc1f-7ff70ac2bc35 732->736 736->728 740 7ff70ac2bc37-7ff70ac2bc43 736->740 740->728 745 7ff70ac2bc45-7ff70ac2bc47 740->745 742->743 749 7ff70ac2bcb1-7ff70ac2bcc3 GetConsoleMode 742->749 748 7ff70ac2bd23-7ff70ac2bd43 ReadFile 743->748 746 7ff70ac2bd03-7ff70ac2bd0d call 7ff70ac2a948 744->746 745->728 750 7ff70ac2bc49-7ff70ac2bc61 745->750 746->713 754 7ff70ac2bd49-7ff70ac2bd51 748->754 755 7ff70ac2be3d-7ff70ac2be46 GetLastError 748->755 749->743 756 7ff70ac2bcc5-7ff70ac2bccd 749->756 750->728 759 7ff70ac2bc63-7ff70ac2bc6f 750->759 752->727 753->744 754->755 762 7ff70ac2bd57 754->762 757 7ff70ac2be48-7ff70ac2be5e call 7ff70ac24f08 call 7ff70ac24ee8 755->757 758 7ff70ac2be63-7ff70ac2be66 755->758 756->748 764 7ff70ac2bccf-7ff70ac2bcf1 ReadConsoleW 756->764 757->744 769 7ff70ac2bcf9-7ff70ac2bcfb call 7ff70ac24e7c 758->769 770 7ff70ac2be6c-7ff70ac2be6e 758->770 759->728 768 7ff70ac2bc71-7ff70ac2bc73 759->768 772 7ff70ac2bd5e-7ff70ac2bd73 762->772 765 7ff70ac2bd12-7ff70ac2bd1c 764->765 766 7ff70ac2bcf3 GetLastError 764->766 765->772 766->769 768->728 776 7ff70ac2bc75-7ff70ac2bc85 768->776 769->744 770->746 772->746 778 7ff70ac2bd75-7ff70ac2bd80 772->778 776->728 781 7ff70ac2bda7-7ff70ac2bdaf 778->781 782 7ff70ac2bd82-7ff70ac2bd9b call 7ff70ac2b674 778->782 783 7ff70ac2be2b-7ff70ac2be38 call 7ff70ac2b4b4 781->783 784 7ff70ac2bdb1-7ff70ac2bdc3 781->784 787 7ff70ac2bda0-7ff70ac2bda2 782->787 783->787 788 7ff70ac2be1e-7ff70ac2be26 784->788 789 7ff70ac2bdc5 784->789 787->746 788->746 792 7ff70ac2bdca-7ff70ac2bdd1 789->792 793 7ff70ac2be0d-7ff70ac2be18 792->793 794 7ff70ac2bdd3-7ff70ac2bdd7 792->794 793->788 795 7ff70ac2bdd9-7ff70ac2bde0 794->795 796 7ff70ac2bdf3 794->796 795->796 797 7ff70ac2bde2-7ff70ac2bde6 795->797 798 7ff70ac2bdf9-7ff70ac2be09 796->798 797->796 799 7ff70ac2bde8-7ff70ac2bdf1 797->799 798->792 800 7ff70ac2be0b 798->800 799->798 800->788
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                                                                • Instruction ID: cfe2fef46941edc212bddb4a53eb89fe5d63f540eac8043347ddb6dd029b1ea8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BBC1B423A0C686A2F661AB15D8402BFBB90EF91B90FD741B1EA5D07795CF7CEC458720

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                                • Opcode ID: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                                                                • Instruction ID: 1e28fa1321ecd70d248276043ab87236ba4fb65138f73c6225eca2b408f5538b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4418D63B1CA86A1FA15EB24E8141EBA351FF46344FC10172EA5C43395EF3CE509C360

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                                                                • Opcode ID: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                                                • Instruction ID: ec333db972fea1276ac557ab1908a7cd90c06f7056b33881b86e581c537967c7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4418023E2878593F654AB20DA1037BB260FF947A4F519375EA9C03AD5DF7CA5A08720

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                                                                • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                                • Instruction ID: 1081c4903d096b8110e8830a5c3de88610ca9455d90079f959fcb9a5b1f98238
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67311923F8C24765FA64BB64DC213BB96919F42784FC654B4E94E4B3D3DF2CA8058271

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                control_flow_graph 955 7ff70ac2013c-7ff70ac20169 956 7ff70ac2016b-7ff70ac2016e 955->956 957 7ff70ac20185 955->957 956->957 958 7ff70ac20170-7ff70ac20173 956->958 959 7ff70ac20187-7ff70ac2019b 957->959 960 7ff70ac2019c-7ff70ac2019f 958->960 961 7ff70ac20175-7ff70ac2017a call 7ff70ac24f08 958->961 962 7ff70ac201af-7ff70ac201b3 960->962 963 7ff70ac201a1-7ff70ac201ad 960->963 973 7ff70ac20180 _invalid_parameter_noinfo 961->973 966 7ff70ac201c7-7ff70ac201ca 962->966 967 7ff70ac201b5-7ff70ac201bf call 7ff70ac3a4d0 962->967 963->962 965 7ff70ac201da-7ff70ac201e3 963->965 971 7ff70ac201ea 965->971 972 7ff70ac201e5-7ff70ac201e8 965->972 966->961 970 7ff70ac201cc-7ff70ac201d8 966->970 967->966 970->961 970->965 975 7ff70ac201ef-7ff70ac2020e 971->975 972->975 973->957 976 7ff70ac20214-7ff70ac20222 975->976 977 7ff70ac20355-7ff70ac20358 975->977 978 7ff70ac2029a-7ff70ac2029f 976->978 979 7ff70ac20224-7ff70ac2022b 976->979 977->959 980 7ff70ac2030c-7ff70ac2030f call 7ff70ac2beac 978->980 981 7ff70ac202a1-7ff70ac202ad 978->981 979->978 982 7ff70ac2022d 979->982 992 7ff70ac20314-7ff70ac20317 980->992 984 7ff70ac202b9-7ff70ac202bf 981->984 985 7ff70ac202af-7ff70ac202b6 981->985 986 7ff70ac20380 982->986 987 7ff70ac20233-7ff70ac2023d 982->987 988 7ff70ac2035d-7ff70ac20361 984->988 990 7ff70ac202c5-7ff70ac202e2 call 7ff70ac2a47c call 7ff70ac2ba5c 984->990 985->984 991 7ff70ac20385-7ff70ac20390 986->991 987->988 989 7ff70ac20243-7ff70ac20249 987->989 993 7ff70ac20370-7ff70ac2037b call 7ff70ac24f08 988->993 994 7ff70ac20363-7ff70ac2036b call 7ff70ac3a4d0 988->994 995 7ff70ac2024b-7ff70ac2024e 989->995 996 7ff70ac20281-7ff70ac20295 989->996 1013 7ff70ac202e7-7ff70ac202e9 990->1013 991->959 992->991 998 7ff70ac20319-7ff70ac2031c 992->998 993->973 994->993 1000 7ff70ac2026c-7ff70ac20277 call 7ff70ac24f08 _invalid_parameter_noinfo 995->1000 1001 7ff70ac20250-7ff70ac20256 995->1001 1005 7ff70ac2033c-7ff70ac20347 996->1005 998->988 1004 7ff70ac2031e-7ff70ac20335 998->1004 1019 7ff70ac2027c 1000->1019 1006 7ff70ac20258-7ff70ac20260 call 7ff70ac39e30 1001->1006 1007 7ff70ac20262-7ff70ac20267 call 7ff70ac3a4d0 1001->1007 1004->1005 1005->976 1011 7ff70ac2034d 1005->1011 1006->1019 1007->1000 1011->977 1017 7ff70ac202ef 1013->1017 1018 7ff70ac20395-7ff70ac2039a 1013->1018 1017->986 1020 7ff70ac202f5-7ff70ac2030a 1017->1020 1018->991 1019->996 1020->1005
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                                • Instruction ID: 5785c645fbf06c9574b06b9aab3751c9eb53ea6427e8c81e3b62833950d2c375
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1251F423B09241A6F728BA29DC0067BE681BF84BA4F9A4776DD6D037D5CF3CD9008720

                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                                • Instruction ID: e2d13401b0aa0d9df4538cd7d77e7605439979a0a33fc377b8c50bd0a788d021
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20119D63A08A8191EA20AB25EC1416EA261AF45FF4FA54371EA7D0B7E9CF38D4518700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00007FF70AC2A9D5,?,?,00000000,00007FF70AC2AA8A), ref: 00007FF70AC2ABC6
                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF70AC2A9D5,?,?,00000000,00007FF70AC2AA8A), ref: 00007FF70AC2ABD0
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                                                                • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                                • Instruction ID: daaaf4f29f20c7ebc54af99aceea5139d05c954ff3de6bd770e3f6f20a690a1e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8219623F1868261FE94B765DD5037B92829F84BD0FC642B9EA2E477D5CF6CE4418320
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                                • Instruction ID: fd2bbdcada1de36129179057c8cdb42b05fbf58703b0fdde86286dd59429b78a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9141C53791824197FA34AB19ED4017AB3A0EF55780F961171DB8E836D5CF2CE842CB60
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                                                                • Opcode ID: d1cf0969546e67d8c79be56f924a5aafafb037098b6e94a4944dfbd08bf1f1e7
                                                                                                                                                                                                                                                                • Instruction ID: 70da63f5ef4cde4662d30d1a07244f966bb99dc57b4e17356346723e0718ae85
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d1cf0969546e67d8c79be56f924a5aafafb037098b6e94a4944dfbd08bf1f1e7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F216D22B1C65666FA54AA22ED043BBE651BF46BC4FCA44B1EE0D07786CF7DE441C710
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                                • Instruction ID: f45bbc1d669a8dda949d1fd7c991085cdbd7eeb1aa7b4fba8f613848fff94633
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF317023A18602A6F6157B55CC4137EA7A0AF80BA1FC301B5EA2D173D2CF7CE8418731
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                • Instruction ID: 18abc410095e6c53ca78be47d11701469712d79696c0fe9fc1d9b14a0cfee07c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5117533A1C64592FA60BF51DC0017FE264BF85B94FC64471EA4C57A9ACF3DD4004760
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                                • Instruction ID: db48fc6ef3d859a22112fc1336b588a96ad5c9e0341852684f0948fab700909c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17215333A18A81A6EB61AF18D84037BB6A0FF84B54F954274E65D476D9DF3CD4118B10
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                • Instruction ID: 5cdcb0cc8464ee8253c489cc4907e53643827e170b1ba4b6bb31a1f454f4a5aa
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D01A122A0874591FA04EF56DD0006BE691BF85FE0F8A86B2EE5C17BD6CF3CD8018310
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF70AC19390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF70AC145F4,00000000,00007FF70AC11985), ref: 00007FF70AC193C9
                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00007FF70AC16476,?,00007FF70AC1336E), ref: 00007FF70AC18EA2
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2592636585-0
                                                                                                                                                                                                                                                                • Opcode ID: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                                                • Instruction ID: e8174290a3417518f9035992be1e6e9162ab8f0e4c2c2e6f2cedeeffc26313c9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07D08C02F2468552FA48B76BFA4662A9252AF89BC0FC8C075EE0D03B4ADD3CC0414B00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,00000000,00007FF70AC2B32A,?,?,?,00007FF70AC24F11,?,?,?,?,00007FF70AC2A48A), ref: 00007FF70AC2EBED
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                                • Instruction ID: cfdcbbd577b0fe658226b27f191cd2c10eb6c8099f6fc12c1fcee1ad68cd836a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4BF04957B0924261FE597665DC553B69A809F89B80FCA55B0D90FAA3D2EF2CA4804334
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF70AC20C90,?,?,?,00007FF70AC222FA,?,?,?,?,?,00007FF70AC23AE9), ref: 00007FF70AC2D63A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474116937.00007FF70AC11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF70AC10000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474099116.00007FF70AC10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474142272.00007FF70AC3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474163430.00007FF70AC51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474197986.00007FF70AC54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff70ac10000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                                • Instruction ID: dda12512847748c724da32dde5bb7c981e25250de98ef1f92ad01e5d9e59e018
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6F03A17E0924261FE663671DC0527691A04F947A1F8A0AB0D82F852C2DF6CA4808730
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: malloc
                                                                                                                                                                                                                                                                • String ID: J9f$J9ff$ffff
                                                                                                                                                                                                                                                                • API String ID: 2803490479-3911485657
                                                                                                                                                                                                                                                                • Opcode ID: 3fbb5fea262616df94a08f688bcef96d814b3d34d4dfe483897eab64f2a8ceb0
                                                                                                                                                                                                                                                                • Instruction ID: 9dbc95ebeb6151d0896a40648d421fd391a303eee22433bed2ab040baebc6643
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3fbb5fea262616df94a08f688bcef96d814b3d34d4dfe483897eab64f2a8ceb0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FAB13D76A1AB42A9EB508B62E8802AE77B4FB48FD4F145535EE8D53B68DF3CD141C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                • the first sub-element of index %zd has type '%s' but 'float' is expected, xrefs: 00007FF8A6321A77
                                                                                                                                                                                                                                                                • index %zd has type '%s' but a 2 element non-string sequence is expected, xrefs: 00007FF8A6321ABC
                                                                                                                                                                                                                                                                • index %zd is a sequence of %zd sub-elements but 2 sub-elements are expected, xrefs: 00007FF8A6321AA2
                                                                                                                                                                                                                                                                • the second sub-element of index %zd has type '%s' but 'QColor' is expected, xrefs: 00007FF8A63219CA
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Dealloc$Err_$ClearSequence_$ArrayData@@$?deallocate@FlagsFormatItemIter_NextOccurredType_U1@_$?sharedCheckDoubleFloat_IterNull@Object_Size
                                                                                                                                                                                                                                                                • String ID: index %zd has type '%s' but a 2 element non-string sequence is expected$index %zd is a sequence of %zd sub-elements but 2 sub-elements are expected$the first sub-element of index %zd has type '%s' but 'float' is expected$the second sub-element of index %zd has type '%s' but 'QColor' is expected
                                                                                                                                                                                                                                                                • API String ID: 3207063481-3876417133
                                                                                                                                                                                                                                                                • Opcode ID: ce0a1514db8313a71283a83b44d86aace8a1343008a8b2c970e99de5e418617f
                                                                                                                                                                                                                                                                • Instruction ID: c2880e41e641b02d65280d476052131167f2a75e6227e6a211cca0160f7f637f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ce0a1514db8313a71283a83b44d86aace8a1343008a8b2c970e99de5e418617f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9C11526A0BA43A6EB609F26E95423A33A0FF95FD4F044035DE5E53768DF3CE44A9340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Rect$?drawPainter@@Pixmap@Pixmap@@0@Rect@@@
                                                                                                                                                                                                                                                                • String ID: BJ1J9$BJ1J9J9$BJ9J9$BJ9J9J9$BiiJ9$BiiJ9iiii$BiiiiJ9$BiiiiJ9iiii$QPainter$drawPixmap$drawPixmap(self, targetRect: QRectF, pixmap: QPixmap, sourceRect: QRectF)drawPixmap(self, targetRect: QRect, pixmap: QPixmap, sourceRect: QRect)drawPixmap(self, p: Union[QPointF, QPoint], pm: QPixmap)drawPixmap(self, p: QPoint, pm: QPixmap)drawPixmap(self,
                                                                                                                                                                                                                                                                • API String ID: 2895648460-656474938
                                                                                                                                                                                                                                                                • Opcode ID: a6829fed4fa2062c51c021313c753ef9873bfd828b82ef7d7ad46b3e0e4cab0a
                                                                                                                                                                                                                                                                • Instruction ID: 471bece80f40f41dfdce86cb0adc4def617fa716f53a0c8f3640d5030187fd48
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a6829fed4fa2062c51c021313c753ef9873bfd828b82ef7d7ad46b3e0e4cab0a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35320636A1AF45DAE751CF65E8801ED77B4FB48B98B500236EA8D53B28EF38D145C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Polygon@@$V0@@malloc
                                                                                                                                                                                                                                                                • String ID: @J1$J9|b
                                                                                                                                                                                                                                                                • API String ID: 3277679318-2827369143
                                                                                                                                                                                                                                                                • Opcode ID: c0be942092f710c4a0a572ba103acd4b0b6a24d53d007cf3c3e2504d0a402464
                                                                                                                                                                                                                                                                • Instruction ID: 94928851b35a9ad16e4352141102eb430637af8a0553724e98a6c36c272ae34c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0be942092f710c4a0a572ba103acd4b0b6a24d53d007cf3c3e2504d0a402464
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ADC11A76A1AB42A6EB509B62E8542BD77A4FB88FC4F144436DE4E13B68DF3CD506C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Err_$DeallocSequence_$ClearDoubleFloat_FormatItemOccurred$CheckFlagsSizeType_
                                                                                                                                                                                                                                                                • String ID: sequence has %zd elements but 2 elements are expected$the first element has type '%s' but 'float' is expected$the second element has type '%s' but 'float' is expected
                                                                                                                                                                                                                                                                • API String ID: 2111684461-1097028861
                                                                                                                                                                                                                                                                • Opcode ID: efda711bde2045956ae7049d7d4c4ae621fffe0b0232e11663e13f89c7ea4e7c
                                                                                                                                                                                                                                                                • Instruction ID: e4b5987480a088917440508c93eaafedae267fddaf93c745b1a637ea39e5adb7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efda711bde2045956ae7049d7d4c4ae621fffe0b0232e11663e13f89c7ea4e7c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A512821A0BF47A2FA119F26E84417A73A0FF99FD5F084135D96E16768DF2CE446D340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?drawText@QPainter@@QEAAXAEBVQPointF@@AEBVQString@@@Z.QT5GUI ref: 00007FF8A637974A
                                                                                                                                                                                                                                                                • ?drawText@QPainter@@QEAAXAEBVQRectF@@HAEBVQString@@PEAV2@@Z.QT5GUI ref: 00007FF8A6379867
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?drawPainter@@Text@$PointRectString@@String@@@V2@@
                                                                                                                                                                                                                                                                • String ID: BJ1J1$BJ9J1$BJ9J1|J9$BJ9iJ1$BiiJ1$BiiiiiJ1$QPainter$drawText$drawText(self, p: Union[QPointF, QPoint], s: Optional[str])drawText(self, rectangle: QRectF, flags: int, text: Optional[str]) -> Optional[QRectF]drawText(self, rectangle: QRect, flags: int, text: Optional[str]) -> Optional[QRect]drawText(self, rectangle: QR
                                                                                                                                                                                                                                                                • API String ID: 4082419347-1057905917
                                                                                                                                                                                                                                                                • Opcode ID: ed5f478779ceb0e14e8a49d7b7deb0984d663048f29b906cb3c26c7114bc699d
                                                                                                                                                                                                                                                                • Instruction ID: 1d0c36e42d22f36c571af50fc96dce140fd905c7b560b885b34925c2955d644a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed5f478779ceb0e14e8a49d7b7deb0984d663048f29b906cb3c26c7114bc699d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C22C736A0AF45EAE710CF65E8801AD77B8FB48B98B504236EE8D53B68DF38D155C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Dealloc$Err_$ArrayClearData@@$?deallocate@Iter_NextU1@_$?sharedFlagsFormatIterNull@Object_OccurredType_
                                                                                                                                                                                                                                                                • String ID: index %zd has type '%s' but 'QRect' is expected
                                                                                                                                                                                                                                                                • API String ID: 3520632770-162324949
                                                                                                                                                                                                                                                                • Opcode ID: 19325743f732f598746004b593a7eb15e68dd66687c9add749688ac0a65d19d2
                                                                                                                                                                                                                                                                • Instruction ID: 580519925c10c8c7c531d081a9bcd6557e3d671add0e1f34d43dc7fb369cf1a0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 19325743f732f598746004b593a7eb15e68dd66687c9add749688ac0a65d19d2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36616022A0BA0796EA519F26E81423D33A0FF44FE5F148535DE6E43798DE3CE446D740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?drawConvexPolygon@QPainter@@QEAAXAEBVQPolygonF@@@Z.QT5GUI ref: 00007FF8A63733DA
                                                                                                                                                                                                                                                                • ?drawConvexPolygon@QPainter@@QEAAXAEBVQPolygon@@@Z.QT5GUI ref: 00007FF8A637344E
                                                                                                                                                                                                                                                                • ?drawConvexPolygon@QPainter@@QEAAXPEBVQPointF@@H@Z.QT5GUI ref: 00007FF8A63734C4
                                                                                                                                                                                                                                                                • PyTuple_Size.PYTHON3 ref: 00007FF8A6373563
                                                                                                                                                                                                                                                                • ?drawConvexPolygon@QPainter@@QEAAXPEBVQPointF@@H@Z.QT5GUI ref: 00007FF8A6373574
                                                                                                                                                                                                                                                                • _Py_Dealloc.PYTHON3 ref: 00007FF8A6373593
                                                                                                                                                                                                                                                                • ?drawConvexPolygon@QPainter@@QEAAXPEBVQPoint@@H@Z.QT5GUI ref: 00007FF8A6373630
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6392F60: PyTuple_Size.PYTHON3(?,?,?,?,?,00007FF8A636C1F7), ref: 00007FF8A6392F82
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6392F60: ??0QPoint@@QEAA@XZ.QT5CORE(?,?,?,?,?,00007FF8A636C1F7), ref: 00007FF8A6392FB5
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6392F60: PyTuple_Size.PYTHON3(?,?,?,?,?,00007FF8A636C1F7), ref: 00007FF8A6392FD4
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6392F60: PyTuple_GetItem.PYTHON3(?,?,?,?,?,00007FF8A636C1F7), ref: 00007FF8A6392FF5
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6392F60: PyTuple_Size.PYTHON3(?,?,?,?,?,00007FF8A636C1F7), ref: 00007FF8A6393050
                                                                                                                                                                                                                                                                • PyTuple_Size.PYTHON3 ref: 00007FF8A63736C3
                                                                                                                                                                                                                                                                • ?drawConvexPolygon@QPainter@@QEAAXPEBVQPoint@@H@Z.QT5GUI ref: 00007FF8A63736D4
                                                                                                                                                                                                                                                                • _Py_Dealloc.PYTHON3 ref: 00007FF8A63736F3
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?drawConvexPainter@@Polygon@Tuple_$Size$Point@@$DeallocPoint$F@@@ItemPolygonPolygon@@@
                                                                                                                                                                                                                                                                • String ID: BJ0W$BJ8W$BJ9$QPainter$drawConvexPolygon$drawConvexPolygon(self, poly: QPolygonF)drawConvexPolygon(self, poly: QPolygon)drawConvexPolygon(self, points: Optional[PyQt5.sip.array[Union[QPointF, QPoint]]])drawConvexPolygon(self, point: Optional[Union[QPointF, QPoint]], *args: Union[QPointF, QPoint])
                                                                                                                                                                                                                                                                • API String ID: 1434711718-641715171
                                                                                                                                                                                                                                                                • Opcode ID: d8dab3d62133bf88bcd3b6ab3dc0df87f4eecb5df66ef9e4c6b2016f7eaea935
                                                                                                                                                                                                                                                                • Instruction ID: 997743f05e7c21e9f1cb45b08918e107cbce32f3884befad1dd9e511947fd4a5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8dab3d62133bf88bcd3b6ab3dc0df87f4eecb5df66ef9e4c6b2016f7eaea935
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 28C1E676A1AF46A9EB50CF61E8801A933B4FB48BD8B401136EE4E53B68DF3CD585C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Page$Size@@$Id@0@@Sizemalloc
                                                                                                                                                                                                                                                                • String ID: J9E|J1E$J9|J1E
                                                                                                                                                                                                                                                                • API String ID: 3314138421-3934353186
                                                                                                                                                                                                                                                                • Opcode ID: be86e757e9415e921f435f753d96bd0ac27fed240498b10378cddcb32c159304
                                                                                                                                                                                                                                                                • Instruction ID: 99b0e433acb543a7e23b52e3626a621073a5558719abb73e0523f4cd23769a4a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be86e757e9415e921f435f753d96bd0ac27fed240498b10378cddcb32c159304
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FA1EA7660AF82A9DB508F61E8802A973A4FB48FD8F514136EA8D47B68DF3CD555C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?drawLines@Painter@@$Line@@$Line
                                                                                                                                                                                                                                                                • String ID: BJ1J1$BJ9$BJ9J9$Biiii$QPainter$drawLine$drawLine(self, l: QLineF)drawLine(self, line: QLine)drawLine(self, x1: int, y1: int, x2: int, y2: int)drawLine(self, p1: QPoint, p2: QPoint)drawLine(self, p1: Union[QPointF, QPoint], p2: Union[QPointF, QPoint])
                                                                                                                                                                                                                                                                • API String ID: 1870685959-71933065
                                                                                                                                                                                                                                                                • Opcode ID: 20f8ef833b3da8c9cda81783761d9f39e8971b1996d0499a6669ef21ddbac6ea
                                                                                                                                                                                                                                                                • Instruction ID: 44a91966278bbe6b4215d8238fd0dcd9f6b0314268029149c11f265ef876838c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 20f8ef833b3da8c9cda81783761d9f39e8971b1996d0499a6669ef21ddbac6ea
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9A1C53A60AF46E9DB50CF25E8802E933B4FB98B88F505136EA8D47B28DF38D554C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Array@@BytePoint@@@@Vector@$??0?$?begin@?$?receivers@FromLongLong_Object@@Point@@
                                                                                                                                                                                                                                                                • String ID: BP0$QTextTable$pyqt5_get_signal_signature$receivers$receivers(self, signal: PYQT_SIGNAL) -> int
                                                                                                                                                                                                                                                                • API String ID: 842024227-2200117626
                                                                                                                                                                                                                                                                • Opcode ID: 7020617727b235bb0781ccad4b7b78ec7e0545366aa59885af9fda30d6340ae8
                                                                                                                                                                                                                                                                • Instruction ID: 896102b5bfa1b21e3bdec0ab1c261ae2de29fe6f2ff5281a1ca5a06fdf03c81e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7020617727b235bb0781ccad4b7b78ec7e0545366aa59885af9fda30d6340ae8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0531CB71A0AA47A2EB118F25E8980A933A5FF54FD5F510136DA4E43368DF3CE949C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Array@@BytePoint@@@@Vector@$??0?$?begin@?$?receivers@FromLongLong_Object@@Point@@
                                                                                                                                                                                                                                                                • String ID: BP0$QTextBlockGroup$pyqt5_get_signal_signature$receivers$receivers(self, signal: PYQT_SIGNAL) -> int
                                                                                                                                                                                                                                                                • API String ID: 842024227-2926821144
                                                                                                                                                                                                                                                                • Opcode ID: d4299bf2df6f8a09934fca67f39fa2640e1ef5fafc04fac3228e961dc3ae5a67
                                                                                                                                                                                                                                                                • Instruction ID: d4b7f1c4d2bd71dc831627bff3a7fc55d3546615e22bb3fb48a598ea9c0b0ec3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d4299bf2df6f8a09934fca67f39fa2640e1ef5fafc04fac3228e961dc3ae5a67
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F31E975A0AA07A2EB108F65E8980A933A5FB48FC5F511132DA5E43368DF3CE989C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Array@@BytePoint@@@@Vector@$??0?$?begin@?$?receivers@FromLongLong_Object@@Point@@
                                                                                                                                                                                                                                                                • String ID: BP0$QSyntaxHighlighter$pyqt5_get_signal_signature$receivers$receivers(self, signal: PYQT_SIGNAL) -> int
                                                                                                                                                                                                                                                                • API String ID: 842024227-853238597
                                                                                                                                                                                                                                                                • Opcode ID: 5bf25007a8d44b38620885b7243586a3b77b2d46e074e5a4efc82abd26b1f45b
                                                                                                                                                                                                                                                                • Instruction ID: fc9dbe2a5986c4380ae3df444105d3a75672c86e84aea618fb1a773389b6010a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5bf25007a8d44b38620885b7243586a3b77b2d46e074e5a4efc82abd26b1f45b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D31D771A0AA47A2EB008B25E8980A973A5FF48F95B510132DA4D42378DF3DE98AC700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Array@@BytePoint@@@@Vector@$??0?$?begin@?$?receivers@FromLongLong_Object@@Point@@
                                                                                                                                                                                                                                                                • String ID: BP0$QWindow$pyqt5_get_signal_signature$receivers$receivers(self, signal: PYQT_SIGNAL) -> int
                                                                                                                                                                                                                                                                • API String ID: 842024227-1367600000
                                                                                                                                                                                                                                                                • Opcode ID: 27b2f9917aaddb8a3498632e09eca48a41eb68b34da4344a965a3fcb57e2b9bb
                                                                                                                                                                                                                                                                • Instruction ID: 83d634fb143f7c8fd88a9b3d83963b8a196d39f4badb567ee9fffc2ab7795688
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27b2f9917aaddb8a3498632e09eca48a41eb68b34da4344a965a3fcb57e2b9bb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0031DC75A0AA47A2EB419F26E8980B933E5FB54FC5F650132DA4E43368DF3DD989C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Standard$?insertItemModel@@Row@$Bool_FromIndex@@@Item@@@Item@@@@@List@LongModel
                                                                                                                                                                                                                                                                • String ID: BiJ3$BiJ:$Bi|J9$QStandardItemModel$insertRow$insertRow(self, row: int, items: Iterable[QStandardItem])insertRow(self, arow: int, aitem: Optional[QStandardItem])insertRow(self, row: int, parent: QModelIndex = QModelIndex()) -> bool
                                                                                                                                                                                                                                                                • API String ID: 2192900846-2847055373
                                                                                                                                                                                                                                                                • Opcode ID: b1c9fd075c3b816e50e447c4af29fff5aa7d8bfaa6164a52253bb896c13a5cd6
                                                                                                                                                                                                                                                                • Instruction ID: 06fe7d3a94617893c0f81aceecfc5554c0f17f45534542bb2c9eab4c3427105c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1c9fd075c3b816e50e447c4af29fff5aa7d8bfaa6164a52253bb896c13a5cd6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F61F83660AF42E9E7108F25E8801E973B8FB48BD8F500236EA9D47B68DF38D515C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: From$DeallocDoubleFloat_$FormatUnicode_
                                                                                                                                                                                                                                                                • String ID: PyQt5.QtGui.QQuaternion(%R, %R, %R, %R)
                                                                                                                                                                                                                                                                • API String ID: 3465742751-829378254
                                                                                                                                                                                                                                                                • Opcode ID: 4f3bcad36bcb2a678cccb5210e5bd57ebd69255241661f57a4f22c7739f8d2d9
                                                                                                                                                                                                                                                                • Instruction ID: e0e6181a16cebc72ab0699c5206f63fdeac27d84d196e918c48388327f02f656
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f3bcad36bcb2a678cccb5210e5bd57ebd69255241661f57a4f22c7739f8d2d9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F316032E0BB5296EB569F22A504169B3A4FF45FD0F088535DE5D27B5CEF2CE8528700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?drawStaticText@QPainter@@QEAAXAEBVQPointF@@AEBVQStaticText@@@Z.QT5GUI ref: 00007FF8A6389820
                                                                                                                                                                                                                                                                • ?drawStaticText@QPainter@@QEAAXAEBVQPoint@@AEBVQStaticText@@@Z.QT5GUI ref: 00007FF8A63898D2
                                                                                                                                                                                                                                                                • ?drawStaticText@QPainter@@QEAAXAEBVQPointF@@AEBVQStaticText@@@Z.QT5GUI ref: 00007FF8A6389964
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Static$?drawPainter@@Text@Text@@@$Point$Point@@
                                                                                                                                                                                                                                                                • String ID: BJ1J9$BJ9J9$BiiJ9$QPainter$drawStaticText$drawStaticText(self, topLeftPosition: Union[QPointF, QPoint], staticText: QStaticText)drawStaticText(self, p: QPoint, staticText: QStaticText)drawStaticText(self, x: int, y: int, staticText: QStaticText)
                                                                                                                                                                                                                                                                • API String ID: 868359183-1355667304
                                                                                                                                                                                                                                                                • Opcode ID: cff00a3e374e94ccc0224d3376f921961d7369a306b6140b634545de03224b53
                                                                                                                                                                                                                                                                • Instruction ID: a4963151acf2b842fe5227d3fa6810f6f33112664354eb4140f2454ea1bd520b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cff00a3e374e94ccc0224d3376f921961d7369a306b6140b634545de03224b53
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3151D73A60AF46E8DB51CF25E8842E933B4FB58B88F515236EA4D47B28EF38D555C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Err_$DeallocSequence_$ClearDoubleFloat_FormatItemOccurredSize
                                                                                                                                                                                                                                                                • String ID: a sequence of %d floats is expected
                                                                                                                                                                                                                                                                • API String ID: 3049077176-3637367919
                                                                                                                                                                                                                                                                • Opcode ID: 8fc0f5637b50852fb207721c1492cc17a9d0e3b8bf3774b108791ff993ff270c
                                                                                                                                                                                                                                                                • Instruction ID: 02580e33f18f47bcbfc502a6999b70def8bfb8ace731a89c64110a0dedbef38b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fc0f5637b50852fb207721c1492cc17a9d0e3b8bf3774b108791ff993ff270c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03218E22E0BF56E2EA65AF16B81017AA351FF98FD8F090135DD5E16768DF3CE4828640
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Rect$?drawChord@Painter@@$Rect@@@
                                                                                                                                                                                                                                                                • String ID: BJ9ii$Biiiiii$QPainter$drawChord$drawChord(self, rect: QRectF, a: int, alen: int)drawChord(self, rect: QRect, a: int, alen: int)drawChord(self, x: int, y: int, w: int, h: int, a: int, alen: int)
                                                                                                                                                                                                                                                                • API String ID: 3762400419-4147488129
                                                                                                                                                                                                                                                                • Opcode ID: 733076b148f1439a6a9b8e9c477556801ec50eee6fb12081e692607fcb1bf8ba
                                                                                                                                                                                                                                                                • Instruction ID: b67da155ec89212fff38357bbc5c840b8cee33771dcaf1876a2282444e16f902
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 733076b148f1439a6a9b8e9c477556801ec50eee6fb12081e692607fcb1bf8ba
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE61FB3661AF46E9D751CF25E8802DA73B8FB48B88F505236EA4D17B28EF38D159C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant@@$A@$$V0@@$?data@Index@@ItemModelModel@@Standard
                                                                                                                                                                                                                                                                • String ID: BJ9|i$QStandardItemModel$data$data(self, index: QModelIndex, role: int = Qt.DisplayRole) -> Any
                                                                                                                                                                                                                                                                • API String ID: 1441715789-3223899346
                                                                                                                                                                                                                                                                • Opcode ID: 8f45f34bec7cef87ca2b9465d8dfb49cc9878953bb50e916a4ae2beac4dba65d
                                                                                                                                                                                                                                                                • Instruction ID: ce617968832a577a3770476a94a2787adcff34e3cac3539d373cdd1250167876
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f45f34bec7cef87ca2b9465d8dfb49cc9878953bb50e916a4ae2beac4dba65d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6041FB7660AF8696EB608F15E8443AA73A4FB85FC0F544036DA8D43B68DF3CD549C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Standard$Item@@$Row@$?append?insert?rowCount@Item@@@@@List@V1@@
                                                                                                                                                                                                                                                                • String ID: BJ3$BJ:$QStandardItem$appendRow$appendRow(self, items: Iterable[QStandardItem])appendRow(self, aitem: Optional[QStandardItem])
                                                                                                                                                                                                                                                                • API String ID: 4010598236-2919747721
                                                                                                                                                                                                                                                                • Opcode ID: 066e580616e0568b6a15c4174d9a1424d65db003c81c31617fa61f33b02d8121
                                                                                                                                                                                                                                                                • Instruction ID: 193fbe1f94db3c8e9447cd8c6748d7c2c614c4c07eb183c5fbdddfdf3b8916f3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 066e580616e0568b6a15c4174d9a1424d65db003c81c31617fa61f33b02d8121
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30412676A0AF46E1EB108F16E8881AA73A4FB98FD0F554132CA9D43728DF7CD589C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: From$DeallocDoubleFloat_$FormatUnicode_
                                                                                                                                                                                                                                                                • String ID: PyQt5.QtGui.QVector3D(%R, %R, %R)
                                                                                                                                                                                                                                                                • API String ID: 3465742751-2338077383
                                                                                                                                                                                                                                                                • Opcode ID: 8263ded16f18e2f7063b2857e2093ba96fabe28cd6324a108640366b2bbbb735
                                                                                                                                                                                                                                                                • Instruction ID: 8f10bf81725800c911d466b51a41c8f47531595c849fab27e9db5fb42a7507b9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8263ded16f18e2f7063b2857e2093ba96fabe28cd6324a108640366b2bbbb735
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4121A935E1BF4296EB129F22A54417AB3A0EF55FE1F084130CE5E17B58EF2CE8928300
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: malloc
                                                                                                                                                                                                                                                                • String ID: J9f$fff
                                                                                                                                                                                                                                                                • API String ID: 2803490479-3161237110
                                                                                                                                                                                                                                                                • Opcode ID: e440f9b59f100550cc322fa702c81efcdfdd54073e9597b6a0cc917864f70d71
                                                                                                                                                                                                                                                                • Instruction ID: 4e34733700c1accd34fd258b104b326e474aa02203cfefa2e9398e9edeb0a424
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e440f9b59f100550cc322fa702c81efcdfdd54073e9597b6a0cc917864f70d71
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8A14A76A1AB42DAEB508B62E8406AA77B4FB88FC4F544136DE8D53B68DF3CD501C710
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?translated@QRegion@@QEBA?AV1@HH@Z.QT5GUI ref: 00007FF8A63476C6
                                                                                                                                                                                                                                                                • ?translated@QRegion@@QEBA?AV1@HH@Z.QT5GUI ref: 00007FF8A634775E
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?translated@Region@@$malloc
                                                                                                                                                                                                                                                                • String ID: BJ9$Bii$QRegion$translated$translated(self, dx: int, dy: int) -> QRegiontranslated(self, p: QPoint) -> QRegion
                                                                                                                                                                                                                                                                • API String ID: 492635312-796435410
                                                                                                                                                                                                                                                                • Opcode ID: 2d2b58f606177e5975e0928170c2d496d036e7ab02f3d919b38da4d7bc7140f0
                                                                                                                                                                                                                                                                • Instruction ID: 87581696a9e0d29a87cdad3ee4f300c1478cbe821fa9dc90e954d4399adb3352
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d2b58f606177e5975e0928170c2d496d036e7ab02f3d919b38da4d7bc7140f0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49415E76A1AB46E6EB40CF26E8586A933A4FB88FC4F510136DA4D07728DF3CD854CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLongMime$?dropAction@Data@Data@@DropIndex@@@ItemModelModel@@Qt@@Standard
                                                                                                                                                                                                                                                                • String ID: BJ8EiiJ9$QStandardItemModel$dropMimeData$dropMimeData(self, data: Optional[QMimeData], action: Qt.DropAction, row: int, column: int, parent: QModelIndex) -> bool
                                                                                                                                                                                                                                                                • API String ID: 299346486-1178365046
                                                                                                                                                                                                                                                                • Opcode ID: 744213966f1f50d02231da6174151a2a0114bf736e6f35c6da0cc11639204fd0
                                                                                                                                                                                                                                                                • Instruction ID: 48ef22678c3e191f41fe3f80c9d3a57caaf52a1ea0e5c642deaa99d85188e522
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 744213966f1f50d02231da6174151a2a0114bf736e6f35c6da0cc11639204fd0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA411D3660AF86D5EB608B15F8447AAB3A4FB94B80F544136DACC43768DF3CD159CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Point@@Point@@@@Vector@
                                                                                                                                                                                                                                                                • String ID: BiJ9$Biii$QPolygon$setPoint$setPoint(self, index: int, pt: QPoint)setPoint(self, index: int, x: int, y: int)
                                                                                                                                                                                                                                                                • API String ID: 3954102783-3010929745
                                                                                                                                                                                                                                                                • Opcode ID: a972392c0fe73b9a4ace005905382f24b3c2ae5b789cf64a7a56229d2ee083f2
                                                                                                                                                                                                                                                                • Instruction ID: 079a0ddbe61733bd5fd67eb499de5568eefbf4a31053283a02f1b9fbac3b3a03
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a972392c0fe73b9a4ace005905382f24b3c2ae5b789cf64a7a56229d2ee083f2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D41F77660AF86D6DB10CF51E8842AA73A4FB88F84F514136DA9D43728DF3CD959CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?lineF@@@PainterPath@@Point
                                                                                                                                                                                                                                                                • String ID: BJ1$Bdd$QPainterPath$lineTo$lineTo(self, p: Union[QPointF, QPoint])lineTo(self, x: float, y: float)
                                                                                                                                                                                                                                                                • API String ID: 1554915965-2382092456
                                                                                                                                                                                                                                                                • Opcode ID: 7d4c225e2eedaaebbe57290490326d6f7bb221d29e8c721c3cd7f4c4b2ec6a25
                                                                                                                                                                                                                                                                • Instruction ID: 7a3b0149c24851fcb15d415bac3160287f81ef17b3de37d2ac14838298a7a4e6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d4c225e2eedaaebbe57290490326d6f7bb221d29e8c721c3cd7f4c4b2ec6a25
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA410236A0AF46E9EB508F61E8840ED33B4FB48BC8B554236DA4D43B28EF38D595C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?translate@F@@@PointPolygon
                                                                                                                                                                                                                                                                • String ID: BJ1$Bdd$QPolygonF$translate$translate(self, offset: Union[QPointF, QPoint])translate(self, dx: float, dy: float)
                                                                                                                                                                                                                                                                • API String ID: 3774725006-1195015279
                                                                                                                                                                                                                                                                • Opcode ID: e87e51591de6d8b174139302204c9117907dd4aeb3f2f3821e38adb1e5383b83
                                                                                                                                                                                                                                                                • Instruction ID: 83e6612c97ea90df520082716adaccb7c1ba25d371d9c3dae38e139d495b6545
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e87e51591de6d8b174139302204c9117907dd4aeb3f2f3821e38adb1e5383b83
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 24411476A0AF46E9EB108F61E8840E933B4FB48FC8B554236DA5D43B28DF38D499C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setChild@Item@@StandardV1@@
                                                                                                                                                                                                                                                                • String ID: BiJ:$BiiJ:$QStandardItem$setChild$setChild(self, row: int, column: int, item: Optional[QStandardItem])setChild(self, arow: int, aitem: Optional[QStandardItem])
                                                                                                                                                                                                                                                                • API String ID: 1903691716-4076816842
                                                                                                                                                                                                                                                                • Opcode ID: 5c75fa885f4fc4c5801219f10ff82e64d65fd80e705b5a6c500ce6fba4ddc3e5
                                                                                                                                                                                                                                                                • Instruction ID: 896fe61820d6746bfee06d8cf66d12b7b8c4fa517127d0e77d97ee0e593cf85c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c75fa885f4fc4c5801219f10ff82e64d65fd80e705b5a6c500ce6fba4ddc3e5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80413B3660AF86A1DB10CF51E8842AA73B4FB88BD4F514132DAAD03728DF3CD959CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?normal@QVector3D@@SA?AV1@AEBV1@0@Z.QT5GUI ref: 00007FF8A63576D4
                                                                                                                                                                                                                                                                • ?normal@QVector3D@@SA?AV1@AEBV1@00@Z.QT5GUI ref: 00007FF8A635776E
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?normal@Vector3$V1@00@V1@0@malloc
                                                                                                                                                                                                                                                                • String ID: J9J9$J9J9J9$QVector3D$normal$normal(v1: QVector3D, v2: QVector3D) -> QVector3Dnormal(v1: QVector3D, v2: QVector3D, v3: QVector3D) -> QVector3D
                                                                                                                                                                                                                                                                • API String ID: 320125902-1321177936
                                                                                                                                                                                                                                                                • Opcode ID: 46342734576c08fbe8267f07c6925045bbb4c265940fee5e8d00d11db292a818
                                                                                                                                                                                                                                                                • Instruction ID: c1176c2d92de63d8d9351670b5c219cf4968bc62ccd1082a07b36225e1926836
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46342734576c08fbe8267f07c6925045bbb4c265940fee5e8d00d11db292a818
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06313A76A0AA86E5EB50CB52E8447EA73A4FB98FD4F444036DA8D43728DF3CD489C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setGeometry@Window@@$Rect@@@
                                                                                                                                                                                                                                                                • String ID: BJ9$Biiii$QWindow$setGeometry$setGeometry(self, posx: int, posy: int, w: int, h: int)setGeometry(self, rect: QRect)
                                                                                                                                                                                                                                                                • API String ID: 208867740-2400016105
                                                                                                                                                                                                                                                                • Opcode ID: 54c2e0fedcce608af515e47c11f76de78a0359d5cb8c74c7ac92a6310432345a
                                                                                                                                                                                                                                                                • Instruction ID: ab8019b912c33979cc5a8266e29b1e0fff25c02fe2b553c83a0d2aadc23d5582
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54c2e0fedcce608af515e47c11f76de78a0359d5cb8c74c7ac92a6310432345a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E731393660AF86E5DB20CF11E8882AE73A4FB48B94F514136CA9D43728DF3DD959CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FromLongLong_Point$?count@?$F@@@F@@@@Vector@
                                                                                                                                                                                                                                                                • String ID: BJ1$QPolygonF$count$count(self, value: Union[QPointF, QPoint]) -> intcount(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 4253170778-1123101520
                                                                                                                                                                                                                                                                • Opcode ID: e6076debbc6d4f4a9145ce8da7aeb41159a95e12f927c9be43a49147416aa8f8
                                                                                                                                                                                                                                                                • Instruction ID: 5f8a0ede494e6d8605ee165db32983b01de6aa04b6f9c85de81a3e81f7087d9a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6076debbc6d4f4a9145ce8da7aeb41159a95e12f927c9be43a49147416aa8f8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A310776A0AF46E6DB51CF51E8881A973A4FB88F90F414136CA9D43328EF3CD999C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLong$?event@Event@@@Window@@
                                                                                                                                                                                                                                                                • String ID: BJ8$QWindow$event$event(self, a0: Optional[QEvent]) -> bool
                                                                                                                                                                                                                                                                • API String ID: 2405379288-3680635368
                                                                                                                                                                                                                                                                • Opcode ID: d3c6c3d8fc45e7677c0eaf6c93c615e44fc11ad5dff28dfe7cfa2989f45b3d46
                                                                                                                                                                                                                                                                • Instruction ID: eb4d22f608a39b27486765b19330e9d2ff270526d17cc424e56925252ce2038a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3c6c3d8fc45e7677c0eaf6c93c615e44fc11ad5dff28dfe7cfa2989f45b3d46
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65212E32A0AB46A2EA408F16E8542BA73E4FF84FC5F440172DA9D07768DF3CD459CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?mid@?$QVector@VQPointF@@@@QEBA?AV1@HH@Z.QT5CORE ref: 00007FF8A630544E
                                                                                                                                                                                                                                                                • ??0QPolygonF@@QEAA@$$QEAV?$QVector@VQPointF@@@@@Z.QT5GUI ref: 00007FF8A630545A
                                                                                                                                                                                                                                                                • ??1?$QVector@VQPointF@@@@QEAA@XZ.QT5CORE ref: 00007FF8A6305468
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: PointVector@$F@@@@$??1?$?mid@?$A@$$F@@@@@Polygonmalloc
                                                                                                                                                                                                                                                                • String ID: Bi|i$QPolygonF$mid$mid(self, pos: int, length: int = -1) -> QPolygonF
                                                                                                                                                                                                                                                                • API String ID: 775701786-3343736987
                                                                                                                                                                                                                                                                • Opcode ID: b08b5802c7dfc19a7107147b32e3db1bf8680f93051492f8e94b1c003d317dc1
                                                                                                                                                                                                                                                                • Instruction ID: eef6b2f415852e29ad50c65f827c9b82f2b9860f80eaae4b83c03cb02dab8de7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b08b5802c7dfc19a7107147b32e3db1bf8680f93051492f8e94b1c003d317dc1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40312776A0AB46E6EB108F21E8887AD33A4FB48BD0F914136CA9D43764DF3DD949C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant@@$?setBrush@@Format@@Property@TextVariant@@@
                                                                                                                                                                                                                                                                • String ID: BJ1$QTextTableCellFormat$setRightBorderBrush$setRightBorderBrush(self, brush: Union[QBrush, Union[QColor, Qt.GlobalColor], QGradient])
                                                                                                                                                                                                                                                                • API String ID: 3306687108-1321674581
                                                                                                                                                                                                                                                                • Opcode ID: 89c875d8f0ccd6db534af6badfd446e352f090d4d1e40886695fe274feb33c28
                                                                                                                                                                                                                                                                • Instruction ID: e6705160bf55c41db392185c2e5054bec2dfd299ef9e9634457de0a47a93e8c2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89c875d8f0ccd6db534af6badfd446e352f090d4d1e40886695fe274feb33c28
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63310876A0AF8AE5DB008F11E8881A933B4FB88F84FA14032CA5D43728DF3DD55AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@String@@@TextVariant@@@
                                                                                                                                                                                                                                                                • String ID: BJ1$QTextCharFormat$setToolTip$setToolTip(self, tip: Optional[str])
                                                                                                                                                                                                                                                                • API String ID: 3611022156-1495931578
                                                                                                                                                                                                                                                                • Opcode ID: 846314e7be8047cd8aea0a445cb6383ef6497faf48e2faec13966023c7c45891
                                                                                                                                                                                                                                                                • Instruction ID: 56fd144083f8a2112875fd732b29fc277cfb8354d8007b7d71bd501556356ff9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 846314e7be8047cd8aea0a445cb6383ef6497faf48e2faec13966023c7c45891
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1731C576A0AF86E1DB109F56E8881AA73A4FB48F84F614036CA5D43728DF3DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Eval_Thread$?sender@Object@@RestoreSave
                                                                                                                                                                                                                                                                • String ID: QTextList$qtcore_qobject_sender$sender$sender(self) -> Optional[QObject]
                                                                                                                                                                                                                                                                • API String ID: 10903585-2839478166
                                                                                                                                                                                                                                                                • Opcode ID: 419bff525fbfc73d03bbadd954ec6908c163dc134fa635985bee4e42958e9398
                                                                                                                                                                                                                                                                • Instruction ID: 0aeb20bb4bf26c9f4ab0bce2f724b49d7364da0f17aa1a0f3bbc30c3effc1c67
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 419bff525fbfc73d03bbadd954ec6908c163dc134fa635985bee4e42958e9398
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE21F035A0AB47E1EB409F16E8986A923A0FB48FD4F950032CA4D43728DF7CE589C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Eval_Thread$?sender@Object@@RestoreSave
                                                                                                                                                                                                                                                                • String ID: QSyntaxHighlighter$qtcore_qobject_sender$sender$sender(self) -> Optional[QObject]
                                                                                                                                                                                                                                                                • API String ID: 10903585-3811315525
                                                                                                                                                                                                                                                                • Opcode ID: c839c79c1a122a9281813dd5fc908460fd7fff46384e5222b75716e61b9806bb
                                                                                                                                                                                                                                                                • Instruction ID: aa27796a6b70cc25eb3606b8b6a20e0b8dfe5dddd82d0fe912f584b2005cd7a6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c839c79c1a122a9281813dd5fc908460fd7fff46384e5222b75716e61b9806bb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A021C335A0AB46A1EB409F56E8986A973A4FF48FD0F954032CA4D47728DF7CE549C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Eval_Thread$?write@Bool_FromLongPictureRestoreSave
                                                                                                                                                                                                                                                                • String ID: QPictureIO$write$write(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 1714196966-1481257412
                                                                                                                                                                                                                                                                • Opcode ID: 7313988db52486139f08cfd97ae44d90979782b7258f877781e68154abe9769e
                                                                                                                                                                                                                                                                • Instruction ID: 5f6078633e011da469a8fc4bc5f22ca9ac11990cd23e031414e97327fde87a3d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7313988db52486139f08cfd97ae44d90979782b7258f877781e68154abe9769e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34110635A0AB86E1EB009F21E8886A933A4FF44FD4F910036DA5D03728CF7CD549C780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ??0QFont@@QEAA@AEBV0@@Z.QT5GUI(?,?,?,?,?,?,00000000,00000000,00000000,00007FF8A6342636), ref: 00007FF8A6395895
                                                                                                                                                                                                                                                                • ??0QFont@@QEAA@AEBV0@@Z.QT5GUI(?,?,?,?,?,?,00000000,00000000,00000000,00007FF8A6342636), ref: 00007FF8A63958D6
                                                                                                                                                                                                                                                                • ?allocate@QArrayData@@SAPEAU1@_K00V?$QFlags@W4AllocationOption@QArrayData@@@@@Z.QT5CORE(?,?,?,?,?,?,00000000,00000000,00000000,00007FF8A6342636), ref: 00007FF8A6395910
                                                                                                                                                                                                                                                                • ??0QTextCharFormat@@QEAA@AEBV0@@Z.QT5GUI(?,?,?,?,?,?,00000000,00000000,00000000,00007FF8A6342636), ref: 00007FF8A6395969
                                                                                                                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,?,?,?,?,00000000,00000000,00000000,00007FF8A6342636), ref: 00007FF8A63959A6
                                                                                                                                                                                                                                                                • ?deallocate@QArrayData@@SAXPEAU1@_K1@Z.QT5CORE(?,?,?,?,?,?,00000000,00000000,00000000,00007FF8A6342636), ref: 00007FF8A63959F9
                                                                                                                                                                                                                                                                • ??0QTextCharFormat@@QEAA@AEBV0@@Z.QT5GUI(?,?,?,?,?,?,00000000,00000000,00000000,00007FF8A6342636), ref: 00007FF8A6395A38
                                                                                                                                                                                                                                                                • ??1QTextFormat@@QEAA@XZ.QT5GUI(?,?,?,?,?,?,00000000,00000000,00000000,00007FF8A6342636), ref: 00007FF8A6395A43
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: V0@@$ArrayFormat@@Text$CharData@@Font@@U1@_$?allocate@?deallocate@AllocationData@@@@@Flags@Option@memcpy
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 313465124-0
                                                                                                                                                                                                                                                                • Opcode ID: 89e3341fb4ab2f45af890638c731069e43b5dc392141d5c8ec40c0bbdd665bbc
                                                                                                                                                                                                                                                                • Instruction ID: f5498f5285989737998d3d035b4529fff6bf86792456c60b22fac1c46bf50796
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89e3341fb4ab2f45af890638c731069e43b5dc392141d5c8ec40c0bbdd665bbc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC619A73A0AA42D7EB50CF29D59066C77B0FB88F94B148122CB5D83368DF38D996CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?addRoundedRect@QPainterPath@@QEAAXAEBVQRectF@@NNW4SizeMode@Qt@@@Z.QT5GUI ref: 00007FF8A637D728
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?addMode@PainterPath@@Qt@@@RectRect@RoundedSize
                                                                                                                                                                                                                                                                • String ID: BJ9dd|E$Bdddddd|E$QPainterPath$addRoundedRect$addRoundedRect(self, rect: QRectF, xRadius: float, yRadius: float, mode: Qt.SizeMode = Qt.AbsoluteSize)addRoundedRect(self, x: float, y: float, w: float, h: float, xRadius: float, yRadius: float, mode: Qt.SizeMode = Qt.AbsoluteSize)
                                                                                                                                                                                                                                                                • API String ID: 3899202734-3066850139
                                                                                                                                                                                                                                                                • Opcode ID: 91ebc568c7c6dfc0a5e745d199193af0b4c477aee6c467b182d254be3299cefe
                                                                                                                                                                                                                                                                • Instruction ID: 845fb3036459e921fb1897d0ff385a5df74ff10674e6c4cb8aee95e60680921b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91ebc568c7c6dfc0a5e745d199193af0b4c477aee6c467b182d254be3299cefe
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF51D736A0AF45E9E711CF64E8801DA73B8FB49B88B504236EA8D57B28EF38D155C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ??_0Vector2$SubtypeType_V0@@
                                                                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                                                                • API String ID: 1886089773-2407233842
                                                                                                                                                                                                                                                                • Opcode ID: e7b701593c11981cebc04c0192eea665b75e076d1fdd88b48fe2ab28bbfdff0f
                                                                                                                                                                                                                                                                • Instruction ID: 421f881156d15a634d65454a4b9bfc482bd97ba5e42442432e68a91ac93eaaed
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7b701593c11981cebc04c0192eea665b75e076d1fdd88b48fe2ab28bbfdff0f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9341EC66A0AE4691EB51DB56F84426AB360FB88FD8F584432DE5D03B6CDF7CD445C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?validate@QIntValidator@@UEBA?AW4State@QValidator@@AEAVQString@@AEAH@Z.QT5GUI ref: 00007FF8A63098E5
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Validator@@$?validate@State@String@@
                                                                                                                                                                                                                                                                • String ID: (FDi)$BJ1i$QIntValidator$validate$validate(self, a0: Optional[str], a1: int) -> (QValidator.State, str, int)
                                                                                                                                                                                                                                                                • API String ID: 1004860343-3789394020
                                                                                                                                                                                                                                                                • Opcode ID: 0d886c714b7c56deaf02f6356ff91caf724541d40dbd5bfdd8237e0b6490a2bb
                                                                                                                                                                                                                                                                • Instruction ID: 87389fe63322be33a0ea964d3e06c0d39cebe68823b22330a56fc9d51b095de0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d886c714b7c56deaf02f6356ff91caf724541d40dbd5bfdd8237e0b6490a2bb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0641FC3660AF86D5DB608B52E8443AAB7A4FB84FD4F545036DA8D43B68DF7CD449CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?addF@@@PainterPath@@RectRect@
                                                                                                                                                                                                                                                                • String ID: BJ9$Bdddd$QPainterPath$addRect$addRect(self, rect: QRectF)addRect(self, x: float, y: float, w: float, h: float)
                                                                                                                                                                                                                                                                • API String ID: 1619155633-4000864688
                                                                                                                                                                                                                                                                • Opcode ID: c7c574e12775ca741969faa431cfed638d145be89c645a3c196bc3f1efbb5dd8
                                                                                                                                                                                                                                                                • Instruction ID: 428092dfec8775523da24133e833ca42dd14bc8224e90e5fa5a0d2dc0d191a64
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7c574e12775ca741969faa431cfed638d145be89c645a3c196bc3f1efbb5dd8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D941C236606F46E9DB50CF25E8843E933A4FB49B88F545236EA4D47B28DF38D559C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setBrush@Painter@@$BrushBrush@@@Qt@@@Style@
                                                                                                                                                                                                                                                                • String ID: BJ1$QPainter$setBrush$setBrush(self, brush: Union[QBrush, Union[QColor, Qt.GlobalColor], QGradient])setBrush(self, style: Qt.BrushStyle)
                                                                                                                                                                                                                                                                • API String ID: 4270025080-1480769620
                                                                                                                                                                                                                                                                • Opcode ID: 6991cb9cf30f1f564e88e76d00886093e3c803383c4d49d35a3bf3252e7ecce7
                                                                                                                                                                                                                                                                • Instruction ID: b54751a0fac0d012c60fc193adada7603a4d3e3dfd1c2a41223b1ecbbea67ddf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6991cb9cf30f1f564e88e76d00886093e3c803383c4d49d35a3bf3252e7ecce7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D310876A0AF86E5EB508F11E8841AA73A4FB88FD0F514136DA9D43728DF3CD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ??0QTransform@@QEAA@XZ.QT5GUI ref: 00007FF8A6378AE0
                                                                                                                                                                                                                                                                • ?toFillPolygon@QPainterPath@@QEBA?AVQPolygonF@@AEBVQTransform@@@Z.QT5GUI ref: 00007FF8A6378AF4
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FillPainterPath@@PolygonPolygon@Transform@@Transform@@@malloc
                                                                                                                                                                                                                                                                • String ID: BJ9$QPainterPath$toFillPolygon$toFillPolygon(self) -> QPolygonFtoFillPolygon(self, matrix: QTransform) -> QPolygonF
                                                                                                                                                                                                                                                                • API String ID: 3064008061-3836140896
                                                                                                                                                                                                                                                                • Opcode ID: 6a5dd685f43eb86915909730c8231b654fcd6d27975e6db7832f5dce04a7155a
                                                                                                                                                                                                                                                                • Instruction ID: fe668418bc1c3a810072c674833081f40a4e9b2aa72571aa62048a6aecaa745a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a5dd685f43eb86915909730c8231b654fcd6d27975e6db7832f5dce04a7155a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55311875A0AB86A1EB60CB15E8887E973A4FB88FD4F504136DA8D07768DF3CD549C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?remove@?$Point@@@@Vector@
                                                                                                                                                                                                                                                                • String ID: Bii$QPolygon$remove$remove(self, i: int)remove(self, i: int, count: int)
                                                                                                                                                                                                                                                                • API String ID: 587356521-2606009942
                                                                                                                                                                                                                                                                • Opcode ID: 5c9cb222dbd0b9ff49fc7151230a93194c8d342ae7225b160d5984e72a723b10
                                                                                                                                                                                                                                                                • Instruction ID: 266ad808f1a9e5041d8d1b1947ebbb38c5a0fb78ca4038659081f481011435d7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c9cb222dbd0b9ff49fc7151230a93194c8d342ae7225b160d5984e72a723b10
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F031EA76A1AF46E2EB008B15E8845AA77B4FB84F84F514132DA9D43738DF3CD955CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FromLongLong_$?devDevice@@PaintType@
                                                                                                                                                                                                                                                                • String ID: QStandardItem$type$type(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 3925915147-2087980296
                                                                                                                                                                                                                                                                • Opcode ID: 6ae26d2522c4544da9fb237ee497323f965b2ebb111966640927e5bd8d10aa01
                                                                                                                                                                                                                                                                • Instruction ID: 4eca532a509de5233f3e69e7fd35f2505ad31372909a78e95c0589a2a012f42a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ae26d2522c4544da9fb237ee497323f965b2ebb111966640927e5bd8d10aa01
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E212C75A0BB46A2EB508F61E8442AAB7A4FF94FD5F440032DA8D43768DF7CD589C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?containsBool_FillFromLongPointPoint@PolygonQt@@@Rule@
                                                                                                                                                                                                                                                                • String ID: BJ1E$QPolygonF$containsPoint$containsPoint(self, pt: Union[QPointF, QPoint], fillRule: Qt.FillRule) -> bool
                                                                                                                                                                                                                                                                • API String ID: 1908349894-3098100398
                                                                                                                                                                                                                                                                • Opcode ID: 8dc9ae72897368731af08e506d8ac3099d073857ac512acb435514fb652ef5b7
                                                                                                                                                                                                                                                                • Instruction ID: 27f3da53e3aefebbf2c2c0baf408ae388734d652f23e38f9655ab408ec5cba70
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8dc9ae72897368731af08e506d8ac3099d073857ac512acb435514fb652ef5b7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1831C87AA1AF46D5DB508F11E8887A933A4FB48BC0F914136CA9D43728DF3DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                                                                • String ID: QTextCharFormat$setFontUnderline$setFontUnderline(self, underline: bool)
                                                                                                                                                                                                                                                                • API String ID: 3865857979-3495041449
                                                                                                                                                                                                                                                                • Opcode ID: 932abd1ce66d8447cbd93ee81ae0c39e945103f604c8c5dabecaf39ecae87358
                                                                                                                                                                                                                                                                • Instruction ID: 7e9a6ab96ad47b9038448e8c2ad24d7a40e89c808c87ab84f97a3def9f4d2a13
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 932abd1ce66d8447cbd93ee81ae0c39e945103f604c8c5dabecaf39ecae87358
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6121EA72A0AA47E1EB108B15E8484A973B4FB98FC4FA54132DA5D43728DF7DD589C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                                                                • String ID: QTextTableCellFormat$setTopBorderStyle$setTopBorderStyle(self, style: QTextFrameFormat.BorderStyle)
                                                                                                                                                                                                                                                                • API String ID: 3865857979-192855000
                                                                                                                                                                                                                                                                • Opcode ID: 4dc2ac44d28bcf65e3286cecdc46c90c35898d59e3f34c1a8bbbf4a6fe3c54f0
                                                                                                                                                                                                                                                                • Instruction ID: 5c55dc63f207a704d2b4b8ee245b27be6feb7ab3f9d613ce266f4514e8807a6a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4dc2ac44d28bcf65e3286cecdc46c90c35898d59e3f34c1a8bbbf4a6fe3c54f0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1421B775A0AB4BE1DB108F15E8886AA33B4FB48BC4F914136DA9D43728DF3DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                                                                • String ID: QTextCharFormat$setFontKerning$setFontKerning(self, enable: bool)
                                                                                                                                                                                                                                                                • API String ID: 3865857979-3926123756
                                                                                                                                                                                                                                                                • Opcode ID: ff8cfba04c70d91539d6cc2a38a30b73061843a0c08993d32983a52a45f31cc8
                                                                                                                                                                                                                                                                • Instruction ID: af614ac0d99430f87ca26077d7008a3dd435c9ea24add1741210471750ed9540
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff8cfba04c70d91539d6cc2a38a30b73061843a0c08993d32983a52a45f31cc8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC210876A0AB4BE1DB109F51E8886AA33B4FB48B84F914032DA9D03728CF3DD54AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                                                                • String ID: QTextBlockFormat$setHeadingLevel$setHeadingLevel(self, alevel: int)
                                                                                                                                                                                                                                                                • API String ID: 3865857979-2168793412
                                                                                                                                                                                                                                                                • Opcode ID: c42df9bfd1ee7217c6657ea42c8a5d791ec7a0822a601180b03f42e06ece30dd
                                                                                                                                                                                                                                                                • Instruction ID: 143d79b43b4b720b8ecb1a3d04218a4bbf6fbcf5f460a9c62c33f738dd40d3c9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c42df9bfd1ee7217c6657ea42c8a5d791ec7a0822a601180b03f42e06ece30dd
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6121DB75A0AB4BE1DB108F11E8886AA33B4FB44B84F954132CA9D43728DF3DD94AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                                                                • String ID: QTextCharFormat$setFontFixedPitch$setFontFixedPitch(self, fixedPitch: bool)
                                                                                                                                                                                                                                                                • API String ID: 3865857979-3591156052
                                                                                                                                                                                                                                                                • Opcode ID: 9359b850cd17ad64363c953d345f6c76e420a23e65edae64e8c61a16a3f35ab8
                                                                                                                                                                                                                                                                • Instruction ID: 18c20edb4ab1504aaf54ae271a2f1ffe4a3019c3517844d712f9602ff0ee35cf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9359b850cd17ad64363c953d345f6c76e420a23e65edae64e8c61a16a3f35ab8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91210B75A0AB47E1DB109F11E8886A933B4FB48BC4F954032DA9D03728CF3DD549C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                                                                • String ID: QTextTableFormat$setBorderCollapse$setBorderCollapse(self, borderCollapse: bool)
                                                                                                                                                                                                                                                                • API String ID: 3865857979-3247476430
                                                                                                                                                                                                                                                                • Opcode ID: 0937f7819fd28e604497c2c8badfe4f3cecfe1ebe1bdb4a9a9e72c617fc1d7d2
                                                                                                                                                                                                                                                                • Instruction ID: 4cf0a74faa7adb6c7111f7afc7ac6e935ad311fa22c1fe39abd31315b5d65d2d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0937f7819fd28e604497c2c8badfe4f3cecfe1ebe1bdb4a9a9e72c617fc1d7d2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6821D675A0AB4BE1DB108F11E8886AA33B5FB88B84F954132DA9D43728DF3DD54AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                                                                • String ID: QTextBlockFormat$setTextIndent$setTextIndent(self, margin: float)
                                                                                                                                                                                                                                                                • API String ID: 3865857979-4277574596
                                                                                                                                                                                                                                                                • Opcode ID: fb32141f8858317abf843afad92e1fe6f1c909f235d2de33899b53b8b3064195
                                                                                                                                                                                                                                                                • Instruction ID: f340c1d3a3421b76dcd2d25d86c90f3a8000368026fd56a93642a681bd8c2dfa
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fb32141f8858317abf843afad92e1fe6f1c909f235d2de33899b53b8b3064195
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68219576A0AA4AE1EB109F15E8896AA33B4FB44B84F954132CA9D43728DF3DD54AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                                                                • String ID: QTextTableCellFormat$setTopBorder$setTopBorder(self, width: float)
                                                                                                                                                                                                                                                                • API String ID: 3865857979-922139634
                                                                                                                                                                                                                                                                • Opcode ID: d3722c8cb6040607fbc1d9d804527a0d2c7c4f70f9ecffdf9d98c3ac665ac452
                                                                                                                                                                                                                                                                • Instruction ID: f211bedbcfaaef3f4d82a777b4216d625dab59d9f10da7bc9376c1911b0be1ce
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3722c8cb6040607fbc1d9d804527a0d2c7c4f70f9ecffdf9d98c3ac665ac452
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E21C975A0AF4BE2DB109F15E8882A933B4FB54B84F914032DA9D43728DF3DD54AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                                                                • String ID: QTextTableFormat$setCellSpacing$setCellSpacing(self, spacing: float)
                                                                                                                                                                                                                                                                • API String ID: 3865857979-1114204075
                                                                                                                                                                                                                                                                • Opcode ID: f3e223d73f5f4e8cc78010d76440542877d55e9130cc92ae320d60c0c27eac6c
                                                                                                                                                                                                                                                                • Instruction ID: dfe82c0ceb74a62e90bb0eed41d28c2ece58c9b3fb5316d3db6d094b7b76c641
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f3e223d73f5f4e8cc78010d76440542877d55e9130cc92ae320d60c0c27eac6c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1921B876A0AF4BE1DB109F15E8896AA33B4FB44B84F954032CA9D43728DF3DD58AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                                                                • String ID: QTextCharFormat$setFontPointSize$setFontPointSize(self, size: float)
                                                                                                                                                                                                                                                                • API String ID: 3865857979-1472586767
                                                                                                                                                                                                                                                                • Opcode ID: b59eacb4fcb38abb9d44c5534dbcbb4f667c4c25e8da5e19c48cacb580aea715
                                                                                                                                                                                                                                                                • Instruction ID: 492e5c788d81f7ae3648838ad9f70d5e85714b7d710c7e89fd538043fd7ed473
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b59eacb4fcb38abb9d44c5534dbcbb4f667c4c25e8da5e19c48cacb580aea715
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E21C876A0AF4BA1DB109F15E8892AA33B4FB48B84F954032CA9D43728DF3DD54AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Variant@@$?setFormat@@Property@TextVariant@@@
                                                                                                                                                                                                                                                                • String ID: QTextBlockFormat$setTopMargin$setTopMargin(self, margin: float)
                                                                                                                                                                                                                                                                • API String ID: 3865857979-1723110283
                                                                                                                                                                                                                                                                • Opcode ID: 2cb0e6a630ce4de1302c8ab0b42dd2006ca5dfc1de40c54265a8dc153b28ad6e
                                                                                                                                                                                                                                                                • Instruction ID: efc2124ec3d329d4f6e7f877e12ebb741199b7fc5a202cd68a0c7d2f89952a44
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2cb0e6a630ce4de1302c8ab0b42dd2006ca5dfc1de40c54265a8dc153b28ad6e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F621C776A0AE4BE1DB109F15E8896AA33B4FB84BC4F954132CA9D43728DF3DD54AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?angleBetween@FromLongLong_Orientation@Qt@@0@ScreenScreen@@
                                                                                                                                                                                                                                                                • String ID: BEE$QScreen$angleBetween$angleBetween(self, a: Qt.ScreenOrientation, b: Qt.ScreenOrientation) -> int
                                                                                                                                                                                                                                                                • API String ID: 3175204312-526567227
                                                                                                                                                                                                                                                                • Opcode ID: 1308587bf36daa54eda7ccde72f730c9c1fa1967ad52436f6a99a9c900efac76
                                                                                                                                                                                                                                                                • Instruction ID: 64c4bcdbcbe56b69d7ef41350327a39966569e38dea3b696ec7ffa956499a726
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1308587bf36daa54eda7ccde72f730c9c1fa1967ad52436f6a99a9c900efac76
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4311E676B1AF46E1DB10CF51E8882AD33A8FB44B90F924136CAAC47328DF79D959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Eval_Thread$?showMaximized@RestoreSaveWindow@@
                                                                                                                                                                                                                                                                • String ID: QWindow$showMaximized$showMaximized(self)
                                                                                                                                                                                                                                                                • API String ID: 2376263930-1480257568
                                                                                                                                                                                                                                                                • Opcode ID: d3c2c1e5b5418ee9fe580c93b0c892ea01e4e23c00bc0bd8a89d2f453a1f27ce
                                                                                                                                                                                                                                                                • Instruction ID: 043ff5b4e30d39868120361ab486803d78988a0887220f584ad2244c4ade40bb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3c2c1e5b5418ee9fe580c93b0c892ea01e4e23c00bc0bd8a89d2f453a1f27ce
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00119235A0AB47E1EB009F55E8886A933A4FB48F94F955032CA9E03728DF7CD55AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Text$?itemBlock@@@FromList@@LongLong_Number@
                                                                                                                                                                                                                                                                • String ID: BJ9$QTextList$itemNumber$itemNumber(self, a0: QTextBlock) -> int
                                                                                                                                                                                                                                                                • API String ID: 4198601439-2011098572
                                                                                                                                                                                                                                                                • Opcode ID: 846777e62f418f38852a5f1a3981c7acc7fc8c914d2411d4cb384f98233ec6ef
                                                                                                                                                                                                                                                                • Instruction ID: 67afb5c9a0a6710cab188805b7dc167527e94840a870f5762f25c79df4388d45
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 846777e62f418f38852a5f1a3981c7acc7fc8c914d2411d4cb384f98233ec6ef
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1811E835A1AF47E1EB009F65E8886A933A5FB44F90F914072CA5C43328DF3DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_Connected@FromLongMetaMethod@@@Object@@Signal
                                                                                                                                                                                                                                                                • String ID: BJ9$QTextDocument$isSignalConnected$isSignalConnected(self, signal: QMetaMethod) -> bool
                                                                                                                                                                                                                                                                • API String ID: 544305041-2401472409
                                                                                                                                                                                                                                                                • Opcode ID: 66c1915b48374c5d5a5ceef4a41abf7178391a3349e9ffa670d99a3121d6daf7
                                                                                                                                                                                                                                                                • Instruction ID: fbd9f89cd11d1f42a69e6e8274768ad998c9dd79c274d51b625eed80df3c6425
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66c1915b48374c5d5a5ceef4a41abf7178391a3349e9ffa670d99a3121d6daf7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5811E536A1AF46E1EB00DF21E8896A933A4FB44F84FA14032CA5D47328DF3DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_Connected@FromLongMetaMethod@@@Object@@Signal
                                                                                                                                                                                                                                                                • String ID: BJ9$QTextObject$isSignalConnected$isSignalConnected(self, signal: QMetaMethod) -> bool
                                                                                                                                                                                                                                                                • API String ID: 544305041-1481666625
                                                                                                                                                                                                                                                                • Opcode ID: c473d44d45970c6ce79bd1e1a7e37c60a7da28c8c65499d2711e57d383a15adf
                                                                                                                                                                                                                                                                • Instruction ID: 0356e43964e8396de3b1256ca7f215e8a30e665920f3f62eb8e1bc8f73e88357
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c473d44d45970c6ce79bd1e1a7e37c60a7da28c8c65499d2711e57d383a15adf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA111535A0AF46E1EB009F21E8886A933A5FB44FC4FA10032CA5D07328DF3DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_Connected@FromLongMetaMethod@@@Object@@Signal
                                                                                                                                                                                                                                                                • String ID: BJ9$QIntValidator$isSignalConnected$isSignalConnected(self, signal: QMetaMethod) -> bool
                                                                                                                                                                                                                                                                • API String ID: 544305041-1864711131
                                                                                                                                                                                                                                                                • Opcode ID: 4bf6b0d84a60759fa80a5e099b9848cc8921e24bd14953e368d4f86eeeb739fb
                                                                                                                                                                                                                                                                • Instruction ID: 9de8d1130fab0104ed5f8fe75603cbac4df92470b51c1dfccf9e1d26c97660ea
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bf6b0d84a60759fa80a5e099b9848cc8921e24bd14953e368d4f86eeeb739fb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF112A75A0AF46E1EB00DF11E8886A933A4FB44F84F924032CA5D07324DF3DD94AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_Connected@FromLongMetaMethod@@@Object@@Signal
                                                                                                                                                                                                                                                                • String ID: BJ9$QTextFrame$isSignalConnected$isSignalConnected(self, signal: QMetaMethod) -> bool
                                                                                                                                                                                                                                                                • API String ID: 544305041-1689375338
                                                                                                                                                                                                                                                                • Opcode ID: 1e4e0a693b0ebb78cb60da76575afaa3a8f98929be2eacf1b459907353e6e8a7
                                                                                                                                                                                                                                                                • Instruction ID: ea4f8f1462d373dd7a39ca28fa020ca0006cf8c538c00a609ea6286022d7cef3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e4e0a693b0ebb78cb60da76575afaa3a8f98929be2eacf1b459907353e6e8a7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D11E535A1AF46E5EB009F21E8886A933A4FB44F84FA14032CA5D47328DF3DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?distanceDoubleFloat_FromPoint@V1@@Vector2
                                                                                                                                                                                                                                                                • String ID: BJ9$QVector2D$distanceToPoint$distanceToPoint(self, point: QVector2D) -> float
                                                                                                                                                                                                                                                                • API String ID: 3929648902-1918907016
                                                                                                                                                                                                                                                                • Opcode ID: 4cdc3c1bc9b7fae4e69537335fe8f54829deb42e7371dd0cd194f459c1e8b6ef
                                                                                                                                                                                                                                                                • Instruction ID: d0f000abba710308b9a3d316b912ad71de28505b886816cde79aee0b84299440
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4cdc3c1bc9b7fae4e69537335fe8f54829deb42e7371dd0cd194f459c1e8b6ef
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85111B76A1AF46E1EB01DF21E8886A933A5FB44F84FA14132CA5D43328DF3DD999C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_EquivalentFromLongPageSize@@V1@@
                                                                                                                                                                                                                                                                • String ID: BJ9$QPageSize$isEquivalentTo$isEquivalentTo(self, other: QPageSize) -> bool
                                                                                                                                                                                                                                                                • API String ID: 3972296105-3868068672
                                                                                                                                                                                                                                                                • Opcode ID: 05fe80893e4fea3eca178d23d143b63e93b3fe0ffef6c1fa1931d8500a7c6e18
                                                                                                                                                                                                                                                                • Instruction ID: 0cd91a2b2dc47234b9123fa328faad52d6ab1944b2d99aa6e4846bcba3c23684
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05fe80893e4fea3eca178d23d143b63e93b3fe0ffef6c1fa1931d8500a7c6e18
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A11E275A1AE46A1EB009F21E8986A933E5FB44F80FA14036CA6D43328DF39D959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?replace@Bool_Cache@@FromKey@1@LongPixmapPixmap@@@
                                                                                                                                                                                                                                                                • String ID: J9J9$QPixmapCache$replace$replace(key: QPixmapCache.Key, pixmap: QPixmap) -> bool
                                                                                                                                                                                                                                                                • API String ID: 1596560952-2602876456
                                                                                                                                                                                                                                                                • Opcode ID: ec3b4b4e0938fe04e0d46106199398624becee3b6c64d0eb6f0e48e3db7f3f25
                                                                                                                                                                                                                                                                • Instruction ID: 1004ce5f3521e76685849be05e947373006d83432f8d3f148b4ad9748f82fd65
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec3b4b4e0938fe04e0d46106199398624becee3b6c64d0eb6f0e48e3db7f3f25
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C01E975A0AE47E1EB009F61E8982A933A4FB44FD4F910132DA5D47328DF3DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?dotDoubleFloat_FromProduct@V1@0@Vector2
                                                                                                                                                                                                                                                                • String ID: J9J9$QVector2D$dotProduct$dotProduct(v1: QVector2D, v2: QVector2D) -> float
                                                                                                                                                                                                                                                                • API String ID: 2046914560-2723873804
                                                                                                                                                                                                                                                                • Opcode ID: 2fe01bfb153e75f305d060318d0f37cf0616139f771845daf20d97cf4ee9b2da
                                                                                                                                                                                                                                                                • Instruction ID: 37fa3991329cdc6d19524de45045dfbb8b2e51f57dbae6481f79402a8c170a8a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fe01bfb153e75f305d060318d0f37cf0616139f771845daf20d97cf4ee9b2da
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9012935A0AE4BE1EB01DF21E8882A933A5FB94F84FA14132C65D43364DF3CD989C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?detach_grow@QListData@@QEAAPEAUData@1@PEAHH@Z.QT5CORE ref: 00007FF8A6395405
                                                                                                                                                                                                                                                                • ??0QPolygonF@@QEAA@AEBV?$QVector@VQPointF@@@@@Z.QT5GUI ref: 00007FF8A6395445
                                                                                                                                                                                                                                                                • ??0QPolygonF@@QEAA@AEBV?$QVector@VQPointF@@@@@Z.QT5GUI ref: 00007FF8A63954A0
                                                                                                                                                                                                                                                                • ??0QPolygonF@@QEAA@AEBV?$QVector@VQPointF@@@@@Z.QT5GUI ref: 00007FF8A6395509
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?append@QListData@@QEAAPEAPEAXXZ.QT5CORE(?,?,00000000,00000000,00000000,00007FF8A6368E16), ref: 00007FF8A6395521
                                                                                                                                                                                                                                                                • ??0QPolygonF@@QEAA@AEBV?$QVector@VQPointF@@@@@Z.QT5GUI(?,?,00000000,00000000,00000000,00007FF8A6368E16), ref: 00007FF8A639553A
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: F@@@@@PointPolygonVector@$Data@@List$?append@?detach_grow@Data@1@malloc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2064362229-0
                                                                                                                                                                                                                                                                • Opcode ID: aa4f8a1b3a733676a17acff6c4886ccf9bf0eb15184ab7517781a77a167c72c2
                                                                                                                                                                                                                                                                • Instruction ID: 8c10b2e4ce4da1b4ae8c3f88b030a23b2c11f973c6abb86cf280843f585083dc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa4f8a1b3a733676a17acff6c4886ccf9bf0eb15184ab7517781a77a167c72c2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3417872B47E42D6DB609F15E4442ADA3A1FB44FE9F588126DA5C073A8DF3CD196CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?setColorGroup@QPalette@@QEAAXW4ColorGroup@1@AEBVQBrush@@11111111@Z.QT5GUI ref: 00007FF8A635B4DB
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                • setColorGroup, xrefs: 00007FF8A635B609
                                                                                                                                                                                                                                                                • setColorGroup(self, cr: QPalette.ColorGroup, foreground: Union[QBrush, Union[QColor, Qt.GlobalColor], QGradient], button: Union[QBrush, Union[QColor, Qt.GlobalColor], QGradient], light: Union[QBrush, Union[QColor, Qt.GlobalColor], QGradient], dark: Union[QBrus, xrefs: 00007FF8A635B5FE
                                                                                                                                                                                                                                                                • BEJ1J1J1J1J1J1J1J1J1, xrefs: 00007FF8A635B333
                                                                                                                                                                                                                                                                • QPalette, xrefs: 00007FF8A635B610
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Color$?setBrush@@11111111@Group@Group@1@Palette@@
                                                                                                                                                                                                                                                                • String ID: BEJ1J1J1J1J1J1J1J1J1$QPalette$setColorGroup$setColorGroup(self, cr: QPalette.ColorGroup, foreground: Union[QBrush, Union[QColor, Qt.GlobalColor], QGradient], button: Union[QBrush, Union[QColor, Qt.GlobalColor], QGradient], light: Union[QBrush, Union[QColor, Qt.GlobalColor], QGradient], dark: Union[QBrus
                                                                                                                                                                                                                                                                • API String ID: 3106302329-683431584
                                                                                                                                                                                                                                                                • Opcode ID: fc65127c87d407643a35e0eed2632b37f9692818cde8d65957dae7448f51cbb7
                                                                                                                                                                                                                                                                • Instruction ID: 898479102dc8cc2e959d6af2128996020dd7ffe4c4494382a78b86a2723e1421
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc65127c87d407643a35e0eed2632b37f9692818cde8d65957dae7448f51cbb7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E691A136B09B41D9EB40CBA6E8842AD37B4FB48B98F114136DE9D57B28DF78D854CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Transform@@$malloc
                                                                                                                                                                                                                                                                • String ID: dddddd$dddddddd|d
                                                                                                                                                                                                                                                                • API String ID: 1256099064-2514077155
                                                                                                                                                                                                                                                                • Opcode ID: 12a560af0ec4ad977f4a5e657b393f3482dc9e31d09c1cb89d48a66f1bb9e8c4
                                                                                                                                                                                                                                                                • Instruction ID: b21819c63e5e4fdf29959691d159107c3c024f21fe068742cfe08c2f6b8fc6f7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12a560af0ec4ad977f4a5e657b393f3482dc9e31d09c1cb89d48a66f1bb9e8c4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3812C36A1AF81DAD751CF24E4401AE73B8FB99BC8F105226EA8D17B19EF38D155C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?drawEngine@@PaintRects@$RectRect@@
                                                                                                                                                                                                                                                                • String ID: QPaintEngine$drawRects$drawRects(self, rects: Optional[PyQt5.sip.array[QRect]])drawRects(self, rects: Optional[PyQt5.sip.array[QRectF]])
                                                                                                                                                                                                                                                                • API String ID: 3672922093-901655584
                                                                                                                                                                                                                                                                • Opcode ID: 38fb3e2d957eb6d8b8a8040b99154acc2daa5718506aeb8cb4d01fcc58d7e14a
                                                                                                                                                                                                                                                                • Instruction ID: 9eeb05a02306a1cbed877dc337e06ecff5f56eb0cb498e444b1b797ff6e774c3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 38fb3e2d957eb6d8b8a8040b99154acc2daa5718506aeb8cb4d01fcc58d7e14a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C511C36A0AF46A9EB518F65E8942A937B4FB44FC8F151136EA4E03768DF3CD489C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?create@PixmapFragment@QPainter@@SA?AV12@AEBVQPointF@@AEBVQRectF@@NNNN@Z.QT5GUI ref: 00007FF8A63516F5
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?create@Fragment@Painter@@PixmapPointRectV12@malloc
                                                                                                                                                                                                                                                                • String ID: J1J9|dddd$PixmapFragment$create$create(pos: Union[QPointF, QPoint], sourceRect: QRectF, scaleX: float = 1, scaleY: float = 1, rotation: float = 0, opacity: float = 1) -> QPainter.PixmapFragment
                                                                                                                                                                                                                                                                • API String ID: 109421170-2809443605
                                                                                                                                                                                                                                                                • Opcode ID: 6d638d36a56612c17e2b5bf4a85c65bee3c55eaa8c5531070be29f04f7bcbda6
                                                                                                                                                                                                                                                                • Instruction ID: 1bbf69bb869ba8c52d1e8b8812995fc8011434f60bbbb3d2211590c101e99ece
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d638d36a56612c17e2b5bf4a85c65bee3c55eaa8c5531070be29f04f7bcbda6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64511536A19F8599E7118F64E8402AE37B4FB59B88F415226EE8D17A19EF38D194C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setData@Item@@StandardVariant@@
                                                                                                                                                                                                                                                                • String ID: BJ1|i$QStandardItem$setData$setData(self, value: Any, role: int = Qt.UserRole+1)
                                                                                                                                                                                                                                                                • API String ID: 1783891346-2542020682
                                                                                                                                                                                                                                                                • Opcode ID: 9bd937cb871c462d6fb0d38bc38e7becaa6df0f2b8295ced174972a8f9666cbc
                                                                                                                                                                                                                                                                • Instruction ID: ed6ad557f1444eec19a07654f4b1d029f8685044276a281294ccc022286ec3f3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9bd937cb871c462d6fb0d38bc38e7becaa6df0f2b8295ced174972a8f9666cbc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C041E83660AB86D6EA60CB15E8443AA77A4FB84FD4F544136DA8D43B68DF3CD549CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ClearDeallocErr_SubtypeType_V0@@Vector4
                                                                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                                                                • API String ID: 1714808736-2407233842
                                                                                                                                                                                                                                                                • Opcode ID: dba6aa9fc13a68413ffca079f788e022ee37c4429bec408b43fbab4c98171a2b
                                                                                                                                                                                                                                                                • Instruction ID: 9e6b028c827729c944d01668a9790780603c9feb06338c8d35b3c8369d3e8a35
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dba6aa9fc13a68413ffca079f788e022ee37c4429bec408b43fbab4c98171a2b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE31F966A0AE4696EA519B56F84416AB3B0FB48FD4F584032DE9D47B78DF3CE482C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ClearDeallocErr_SubtypeTransform@@Type_V0@@
                                                                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                                                                • API String ID: 3877489312-2407233842
                                                                                                                                                                                                                                                                • Opcode ID: 676b49af32cec70ab3e94debdfc26eacec0e775f654a60f009e0d4b9e0ec129c
                                                                                                                                                                                                                                                                • Instruction ID: 3e1c6e31271199841c9d892fa7e15b2c608eee95848f4abb0a6a11fb5bad8f1e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 676b49af32cec70ab3e94debdfc26eacec0e775f654a60f009e0d4b9e0ec129c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C31D626A0AE4692EB50DB5AF84416AB3A0FB48FD4F584032DE5D03B68DF3CD4428740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ClearDeallocErr_SubtypeType_V0@@Vector4
                                                                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                                                                • API String ID: 1714808736-2407233842
                                                                                                                                                                                                                                                                • Opcode ID: cf26a1f057fb79def6f124525f740dea785aacc7fd0344da50aabca0f9f93dd9
                                                                                                                                                                                                                                                                • Instruction ID: 2fd99e9d303d89f41aec7af23691a672eedfcb8e35b7060a003a02dd04e70d76
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf26a1f057fb79def6f124525f740dea785aacc7fd0344da50aabca0f9f93dd9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3131E726A0AE4692EA509B56F8441AAB370FB88FD4F584536DE9D03B7CDF3CD4958700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ??_5ClearDeallocErr_PainterPath@@SubtypeType_V0@@
                                                                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                                                                • API String ID: 3782086040-2407233842
                                                                                                                                                                                                                                                                • Opcode ID: 744eebedcb304d33f5c5a7abc275d4e41a229fbf32dcf034f6d24004748d267d
                                                                                                                                                                                                                                                                • Instruction ID: 094bab6fd8e24c44335916e12c2d030ef822d52f9804f393aaaa952fe231b986
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 744eebedcb304d33f5c5a7abc275d4e41a229fbf32dcf034f6d24004748d267d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B931EA36A0AF4692EA519B16F8441AAB3B0FB49FD4F584432DE9D43B68DF3CD482D740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?size@QPageSize@@QEBA?AVQSizeF@@W4Unit@1@@Z.QT5GUI ref: 00007FF8A638F454
                                                                                                                                                                                                                                                                • ?size@QPageSize@@SA?AVQSizeF@@W4PageSizeId@1@W4Unit@1@@Z.QT5GUI ref: 00007FF8A638F4D7
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: PageSize$?size@Size@@Unit@1@@$Id@1@malloc
                                                                                                                                                                                                                                                                • String ID: QPageSize$size$size(self, units: QPageSize.Unit) -> QSizeFsize(pageSizeId: QPageSize.PageSizeId, units: QPageSize.Unit) -> QSizeF
                                                                                                                                                                                                                                                                • API String ID: 765506065-3158484398
                                                                                                                                                                                                                                                                • Opcode ID: fa42e86d655323ae50f2175c1385295e65cee6a267d90831e1fc62280d87ff22
                                                                                                                                                                                                                                                                • Instruction ID: c9f1fbed409ddf763a70153f1bbada6f1183397704ba5bd02b54165faeb7c467
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fa42e86d655323ae50f2175c1385295e65cee6a267d90831e1fc62280d87ff22
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32314C76A1AA46E6EB408B26E8586A933E5FB88FC0F514136DA5D47338DF3CD945CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?sort@ItemModel@@Order@Qt@@@SortStandard
                                                                                                                                                                                                                                                                • String ID: Bi|E$QStandardItemModel$sort$sort(self, column: int, order: Qt.SortOrder = Qt.AscendingOrder)
                                                                                                                                                                                                                                                                • API String ID: 760300712-3174692600
                                                                                                                                                                                                                                                                • Opcode ID: a9bac10d51dfd2c2a31cf395ef232176b2d8452b1db37cb6f891fa7c93dcd8d6
                                                                                                                                                                                                                                                                • Instruction ID: d85d0ddb29bcf36b69f6367846beba7cfe159a0cd6c97f029a8740e79fc03858
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a9bac10d51dfd2c2a31cf395ef232176b2d8452b1db37cb6f891fa7c93dcd8d6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7131FD3660AF86E5EB608B11E8843AA77A4FB85FC0F144136DA8D03B68DF3CD559CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?drawTextItem@QPaintEngine@@UEAAXAEBVQPointF@@AEBVQTextItem@@@Z.QT5GUI ref: 00007FF8A630D670
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Text$?drawEngine@@Item@Item@@@PaintPoint
                                                                                                                                                                                                                                                                • String ID: BJ1J9$QPaintEngine$drawTextItem$drawTextItem(self, p: Union[QPointF, QPoint], textItem: QTextItem)
                                                                                                                                                                                                                                                                • API String ID: 2595911123-2298801278
                                                                                                                                                                                                                                                                • Opcode ID: 58b76b14d881a6b38ee691f5066297fd5a6f2ff3f616c718f7e4832fcbc6f17d
                                                                                                                                                                                                                                                                • Instruction ID: 2a68590237709a0c32c316ae5977d0311c1105e5de952916536c1e820bc725dc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58b76b14d881a6b38ee691f5066297fd5a6f2ff3f616c718f7e4832fcbc6f17d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F31FB36A0AF86A5DB608B55E8443AA73A4FB85FC4F444036DACD43768DF3CD459CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?flags@QStandardItemModel@@UEBA?AV?$QFlags@W4ItemFlag@Qt@@@@AEBVQModelIndex@@@Z.QT5GUI ref: 00007FF8A631D79B
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Item$?flags@Flag@Flags@Index@@@ModelModel@@Qt@@@@Standard
                                                                                                                                                                                                                                                                • String ID: BJ9$QStandardItemModel$flags$flags(self, index: QModelIndex) -> Qt.ItemFlags
                                                                                                                                                                                                                                                                • API String ID: 59755893-1864999447
                                                                                                                                                                                                                                                                • Opcode ID: c5cb664cebdabd1a03e24f4a7d28e41985eb087ac01ded887aeb52144c8f9e58
                                                                                                                                                                                                                                                                • Instruction ID: 67291916dcd31e19f5f4b3bb083750f6c234ff895cf21ae19c282a540a027062
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c5cb664cebdabd1a03e24f4a7d28e41985eb087ac01ded887aeb52144c8f9e58
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7312B36A0AE86E6EB508F15E8442AA73B0FB89FC4F544032DA8D43B68DF7CD545CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?key@QPageSize@@QEBA?AVQString@@XZ.QT5GUI ref: 00007FF8A638D93C
                                                                                                                                                                                                                                                                • ?key@QPageSize@@SA?AVQString@@W4PageSizeId@1@@Z.QT5GUI ref: 00007FF8A638D9A4
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Page$?key@Size@@String@@$Id@1@@Sizemalloc
                                                                                                                                                                                                                                                                • String ID: QPageSize$key$key(self) -> strkey(pageSizeId: QPageSize.PageSizeId) -> str
                                                                                                                                                                                                                                                                • API String ID: 4229482282-1788202132
                                                                                                                                                                                                                                                                • Opcode ID: 4d6308a77aaadb67df2e0fad2cddaab0d1171c18150c8a571932d704ced0aaac
                                                                                                                                                                                                                                                                • Instruction ID: 15ee6b128f013b36934609039d67ed30abf9d498b7211424809419911db76099
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d6308a77aaadb67df2e0fad2cddaab0d1171c18150c8a571932d704ced0aaac
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71311979A0AA47E2EB008B66E8586B963A4FF84FD0F555032CD5D07368DF7CD589C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?sizePoints@QPageSize@@QEBA?AVQSize@@XZ.QT5GUI ref: 00007FF8A638F6CC
                                                                                                                                                                                                                                                                • ?sizePoints@QPageSize@@SA?AVQSize@@W4PageSizeId@1@@Z.QT5GUI ref: 00007FF8A638F734
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Size@@$Page$?sizePoints@$Id@1@@Sizemalloc
                                                                                                                                                                                                                                                                • String ID: QPageSize$sizePoints$sizePoints(self) -> QSizesizePoints(pageSizeId: QPageSize.PageSizeId) -> QSize
                                                                                                                                                                                                                                                                • API String ID: 1616265542-2840150678
                                                                                                                                                                                                                                                                • Opcode ID: d6063ff2d96843bc3c582e8a25643a6de8b2751c480493737bda3e286115c029
                                                                                                                                                                                                                                                                • Instruction ID: b660181a1c7c0d3a85082d4ee16e5fd0d08383de92d33e5729db21f300cb9db1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6063ff2d96843bc3c582e8a25643a6de8b2751c480493737bda3e286115c029
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4331377AA0BA47E6EB009B66E8686A963A4FF88FC0F514032CD5D07328DF7CD549C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?toMarkdown@QTextDocument@@QEBA?AVQString@@V?$QFlags@W4MarkdownFeature@QTextDocument@@@@@Z.QT5GUI ref: 00007FF8A632782B
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Text$Document@@Document@@@@@Feature@Flags@MarkdownMarkdown@String@@malloc
                                                                                                                                                                                                                                                                • String ID: B|J1$QTextDocument$toMarkdown$toMarkdown(self, features: Union[QTextDocument.MarkdownFeatures, QTextDocument.MarkdownFeature] = QTextDocument.MarkdownDialectGitHub) -> str
                                                                                                                                                                                                                                                                • API String ID: 2084865437-3720952571
                                                                                                                                                                                                                                                                • Opcode ID: d4ff50b132e290b12f589df80ba75998c92e8deec8639b4ba2e71f9c0f5523c3
                                                                                                                                                                                                                                                                • Instruction ID: c850420c68fe977f22682e0353244af57533c9eaa51c2b77c65eb9eb77c93386
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d4ff50b132e290b12f589df80ba75998c92e8deec8639b4ba2e71f9c0f5523c3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2831C336A1AB4695EB508F12E8483AD33A4FB49BC0F524136DA9C47724DF39D959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?changePersistentIndexList@QAbstractItemModel@@IEAAXAEBV?$QList@VQModelIndex@@@@0@Z.QT5CORE ref: 00007FF8A63133DD
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: List@$?changeAbstractIndexIndex@@@@0@ItemModelModel@@Persistent
                                                                                                                                                                                                                                                                • String ID: BJ1J1$QStandardItemModel$changePersistentIndexList$changePersistentIndexList(self, from_: Iterable[QModelIndex], to: Iterable[QModelIndex])
                                                                                                                                                                                                                                                                • API String ID: 1575864148-2091426297
                                                                                                                                                                                                                                                                • Opcode ID: 5d42a2dbfabd006a1a818c4c9b4deb500a56be26d8992aa76014a2fee28092ed
                                                                                                                                                                                                                                                                • Instruction ID: 1b2fb3edf0081d87dbe7a8f65b2abe4cc09c47db681e6900021558882e72c3be
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d42a2dbfabd006a1a818c4c9b4deb500a56be26d8992aa76014a2fee28092ed
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4231C77AA0AF46D5EB50CF12E8882A933A4FB48FD0F524136CAAD43724DF39D949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                                                                • String ID: BJ8$QValidator$timerEvent$timerEvent(self, a0: Optional[QTimerEvent])
                                                                                                                                                                                                                                                                • API String ID: 59943102-2660426286
                                                                                                                                                                                                                                                                • Opcode ID: d82e9d7e3b2f83226b5b46969b267a1807bfa6446bd395c6baca2a36a0e40a66
                                                                                                                                                                                                                                                                • Instruction ID: 8278f3389a6e13a7c4a8b685ad7304e66edf800ab05b043126585a3f9d3b3415
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d82e9d7e3b2f83226b5b46969b267a1807bfa6446bd395c6baca2a36a0e40a66
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4721F876A0BF46E6EA518B15E8842AA73A4FB84FC4F544132DA8D43778DF3CD455CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?tabletEvent@Event@@@TabletWindow@@
                                                                                                                                                                                                                                                                • String ID: BJ8$QWindow$exposeEvent$exposeEvent(self, a0: Optional[QExposeEvent])
                                                                                                                                                                                                                                                                • API String ID: 2314446140-569222339
                                                                                                                                                                                                                                                                • Opcode ID: b9811b5be6f2f2920aafbabef905b8fdc5d1972f6b3fde3857502ef40a4712ad
                                                                                                                                                                                                                                                                • Instruction ID: 9b542a485544165497fa7403bb07de5ead09cf87808654e7b5708ca546a11bce
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9811b5be6f2f2920aafbabef905b8fdc5d1972f6b3fde3857502ef40a4712ad
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3621F736A4EF46A6EA408B15E8842AAB7A4FF84FC5F540132DA8D43B78DF3CD549C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                                                                • String ID: BJ9$QRegularExpressionValidator$connectNotify$connectNotify(self, signal: QMetaMethod)
                                                                                                                                                                                                                                                                • API String ID: 59943102-3159516252
                                                                                                                                                                                                                                                                • Opcode ID: 7f84ba83ab4512bffc373d2ca8a0c4ab11482f4b78ee8fa21589e14681189afa
                                                                                                                                                                                                                                                                • Instruction ID: 50ddd9418d1cbb4e4f6375c2341c9b9ba4a16a2beb49382f31d7ebc2ee6f7b04
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7f84ba83ab4512bffc373d2ca8a0c4ab11482f4b78ee8fa21589e14681189afa
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D321F832A0AF46E6EB118B25E8842AA73A4FB84FD4F544132DA8D43B68DF3CE445C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                                                                • String ID: BJ9$QSyntaxHighlighter$disconnectNotify$disconnectNotify(self, signal: QMetaMethod)
                                                                                                                                                                                                                                                                • API String ID: 59943102-75471920
                                                                                                                                                                                                                                                                • Opcode ID: 41e0baa3bce748a62831ae56bba3bb9aa57e4e48ab00ff6a0121ae2df6eada59
                                                                                                                                                                                                                                                                • Instruction ID: a66f244fa88adb82826004bba5437d32ef5a1a49b0e6cece7860e3c3b1a22745
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 41e0baa3bce748a62831ae56bba3bb9aa57e4e48ab00ff6a0121ae2df6eada59
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD21EA36A0AE46E6EA518B15E88426A77A4FF84FC5F544132DA8D43768EF3CD446C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                                                                • String ID: BJ8$QTextFrame$childEvent$childEvent(self, a0: Optional[QChildEvent])
                                                                                                                                                                                                                                                                • API String ID: 59943102-2760228503
                                                                                                                                                                                                                                                                • Opcode ID: ac05ef9ffcf2506b437a95454f34bd8f2206bed0f05379f5cd085b822182e724
                                                                                                                                                                                                                                                                • Instruction ID: 1c068eb6a5919f0d99c477dbefb092d0815f142cdf0f9aefa43f7b3603d8366c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac05ef9ffcf2506b437a95454f34bd8f2206bed0f05379f5cd085b822182e724
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2821FB32A0AF46E6EB508B15E8842AA77A4FB84FD8F540136DA8D43738DF3CD545D740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?tabletEvent@Event@@@TabletWindow@@
                                                                                                                                                                                                                                                                • String ID: BJ8$QRasterWindow$focusInEvent$focusInEvent(self, a0: Optional[QFocusEvent])
                                                                                                                                                                                                                                                                • API String ID: 2314446140-331269835
                                                                                                                                                                                                                                                                • Opcode ID: 33be08673626ef10e46b2c041123ac7535309898741ac7e69bfefbc81f79a605
                                                                                                                                                                                                                                                                • Instruction ID: fe61f001a69d1e38ae125a9570f175ef38cbd3ecb71b6aa160d3164635ef5803
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33be08673626ef10e46b2c041123ac7535309898741ac7e69bfefbc81f79a605
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C021F972A0AF87E2EA408B15E8842AA73B4FB84FD4F144132DA8E43B68DF3CD445C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                                                                • String ID: BJ8$QTextDocument$childEvent$childEvent(self, a0: Optional[QChildEvent])
                                                                                                                                                                                                                                                                • API String ID: 59943102-4233997009
                                                                                                                                                                                                                                                                • Opcode ID: bbb167534892846cb87a723a74177b29ee578524fa658e0cfd2e3bb3fa663c06
                                                                                                                                                                                                                                                                • Instruction ID: 25fcf9e320322d9b6852abc1707ee120f0b619984287cd0584276b8f330ad695
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bbb167534892846cb87a723a74177b29ee578524fa658e0cfd2e3bb3fa663c06
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7211932A0AF46E2EA509B56E8442AA73A4FB84FC4F144136DA8D03728DF3CD449C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                                                                • String ID: BJ9$QValidator$disconnectNotify$disconnectNotify(self, signal: QMetaMethod)
                                                                                                                                                                                                                                                                • API String ID: 59943102-1701910085
                                                                                                                                                                                                                                                                • Opcode ID: 6e6fbdc052eb13f10123a93a15ce2dc15dff44753b396e4eeabf910ff81377ed
                                                                                                                                                                                                                                                                • Instruction ID: 3c32a314870240b652d2bdd0d349dbc4d1e9ddff2d9cb902e22e05c40ed6207d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e6fbdc052eb13f10123a93a15ce2dc15dff44753b396e4eeabf910ff81377ed
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9721FD32A0AF46E2EA118B15E88426A77B4FB84FC4F180132DA8D43778DF3CD455C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                                                                • String ID: BJ8$QPdfWriter$childEvent$childEvent(self, a0: Optional[QChildEvent])
                                                                                                                                                                                                                                                                • API String ID: 59943102-498037949
                                                                                                                                                                                                                                                                • Opcode ID: c038b00aaf910f87760f199bb200328ed279ac45b32b470eb0e9ee4dd4dd4233
                                                                                                                                                                                                                                                                • Instruction ID: 602dbfdb35ee6a7f3590ff0d26ff59e946ebea269259434d5ffd9a997725d67b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c038b00aaf910f87760f199bb200328ed279ac45b32b470eb0e9ee4dd4dd4233
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B21EE35A0AF46E6EB508B16E8442AA77A4FB84FC4F541132DA8E43B78DF3CD545C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                                                                • String ID: BJ8$QStandardItemModel$timerEvent$timerEvent(self, a0: Optional[QTimerEvent])
                                                                                                                                                                                                                                                                • API String ID: 59943102-732842255
                                                                                                                                                                                                                                                                • Opcode ID: f5e05cff076d01bdf838a697f61dd5b4d8ff77ce7d65d98df2045d054dcf0f03
                                                                                                                                                                                                                                                                • Instruction ID: 977fd8a643dd855d8540d30d1e67dae6d80592ca1f5180cc24a5999acd2443ca
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5e05cff076d01bdf838a697f61dd5b4d8ff77ce7d65d98df2045d054dcf0f03
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F321F872A0AF46E6EA508B55E8842AA73A4FB84FC4F140132DA8D43768DF3CE449CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                                                                • String ID: BJ9$QRegularExpressionValidator$disconnectNotify$disconnectNotify(self, signal: QMetaMethod)
                                                                                                                                                                                                                                                                • API String ID: 59943102-953478514
                                                                                                                                                                                                                                                                • Opcode ID: 9b6e4eebc9e491c03d40b86daa777f5fcb6efc074bb1e3c8ad39ff6283c69b8b
                                                                                                                                                                                                                                                                • Instruction ID: dc18073db07f877f47383e0360ceea8d6d9d8b2311dc8dd6735c04d960d9bcc5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b6e4eebc9e491c03d40b86daa777f5fcb6efc074bb1e3c8ad39ff6283c69b8b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D121F832A0AF4AE6EB508B15E8842AA73A4FB84FC4F541132DA8D47768DF3CD445C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                                                                • String ID: BJ8$QRasterWindow$customEvent$customEvent(self, a0: Optional[QEvent])
                                                                                                                                                                                                                                                                • API String ID: 59943102-1701944197
                                                                                                                                                                                                                                                                • Opcode ID: 576ee3274f8ca9e6ebed2e3b680351006eba26e050cbeb63e78e487b3a5da9d3
                                                                                                                                                                                                                                                                • Instruction ID: 422b3551844aa8a2fb2e9cc7fe33f9d9716f11dfdcacf6107f5e892aa5e5344f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 576ee3274f8ca9e6ebed2e3b680351006eba26e050cbeb63e78e487b3a5da9d3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A921F872A0EF46E6EA50CB25E8842AA77A4FB84FD8F140132DA8D47768DF3CD445CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                                                                • String ID: BJ9$QDoubleValidator$connectNotify$connectNotify(self, signal: QMetaMethod)
                                                                                                                                                                                                                                                                • API String ID: 59943102-2688420100
                                                                                                                                                                                                                                                                • Opcode ID: 2e4706c7775886b4b8b5361899e362f8515030708c9d76ff3b830cf7ca36a688
                                                                                                                                                                                                                                                                • Instruction ID: 9f08b3df858ae32e743f265deae11dcac9c7be6200e1c116761a0dd64dfd5fa3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e4706c7775886b4b8b5361899e362f8515030708c9d76ff3b830cf7ca36a688
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 29210A32A0AF46E6EA508B25E8942AA73A4FB84FD4F544132DA8D47B78DF3CD455CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                                                                • String ID: BJ8$QTextFrame$customEvent$customEvent(self, a0: Optional[QEvent])
                                                                                                                                                                                                                                                                • API String ID: 59943102-849882542
                                                                                                                                                                                                                                                                • Opcode ID: f9da233997b30a07735be09176c6434bc65fdf957e85f3f81d16edd51e526d61
                                                                                                                                                                                                                                                                • Instruction ID: df6a73e01932abe8a2d0315c9ae1636049382bc39cc102244e1bf2057888681a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9da233997b30a07735be09176c6434bc65fdf957e85f3f81d16edd51e526d61
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A21F932A0AF46E6EB508B16E8842AA77A4FF84FD8F540136DA8D43768DF3CD445CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?tabletEvent@Event@@@TabletWindow@@
                                                                                                                                                                                                                                                                • String ID: BJ8$QWindow$keyPressEvent$keyPressEvent(self, a0: Optional[QKeyEvent])
                                                                                                                                                                                                                                                                • API String ID: 2314446140-498570954
                                                                                                                                                                                                                                                                • Opcode ID: 9ae3621cef3e836d55117811073ddce6f931f7c42da601680a3dd1bca0ec63fa
                                                                                                                                                                                                                                                                • Instruction ID: d5704012789380198893915dcd37019d86f95d86f06ee3a158e49f11c358be58
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ae3621cef3e836d55117811073ddce6f931f7c42da601680a3dd1bca0ec63fa
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4921F936A0EF46E6EA508B16E8842AAB3A4FF84FC5F545172DA8D43768DF3CD445CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                                                                • String ID: BJ8$QRegExpValidator$timerEvent$timerEvent(self, a0: Optional[QTimerEvent])
                                                                                                                                                                                                                                                                • API String ID: 59943102-1879435982
                                                                                                                                                                                                                                                                • Opcode ID: 4a20e25831b94bad09f215b82177781bf4d2f9800ddbdc99108dcf6a951cd103
                                                                                                                                                                                                                                                                • Instruction ID: 9b6728d86b6d237da7c4c3191b8eca7a3b4639051bf17cd124d9b1d3e66713b7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a20e25831b94bad09f215b82177781bf4d2f9800ddbdc99108dcf6a951cd103
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE212832A0AF46E6EA518B25E8842AA77B5FB84FC4F144132DA8D43768DF3CD545C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?tabletEvent@Event@@@TabletWindow@@
                                                                                                                                                                                                                                                                • String ID: BJ8$QRasterWindow$keyReleaseEvent$keyReleaseEvent(self, a0: Optional[QKeyEvent])
                                                                                                                                                                                                                                                                • API String ID: 2314446140-2325801242
                                                                                                                                                                                                                                                                • Opcode ID: 2f0792290a9dc7a899cd6705e124172bd18275188f95e1076c1418c3d7837fef
                                                                                                                                                                                                                                                                • Instruction ID: f119005130b5b0274b1b1a856563e555a053bc13abb4bfdadd8e672f74890405
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f0792290a9dc7a899cd6705e124172bd18275188f95e1076c1418c3d7837fef
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E210C32A0EF46E6EA10CB15E8442AA77A4FB84FD4F544132DA8D47768DF3CD555C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                                                                • String ID: BJ9$QTextList$connectNotify$connectNotify(self, signal: QMetaMethod)
                                                                                                                                                                                                                                                                • API String ID: 59943102-4087100519
                                                                                                                                                                                                                                                                • Opcode ID: 43fcf2d47fa1dc84e55c7d3dbde2d993b738348ef45407e58a6d861123540edf
                                                                                                                                                                                                                                                                • Instruction ID: 4c2f6a34e5b2a9283d26de87cfa4a3965834be2dc053d8ec23a04a3c7bad8879
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43fcf2d47fa1dc84e55c7d3dbde2d993b738348ef45407e58a6d861123540edf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B21DD31A0AF46E6EA508B55E8842AA73A4FB85FC4F594132DA8D43B68DF3CD445CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?tabletEvent@Event@@@TabletWindow@@
                                                                                                                                                                                                                                                                • String ID: BJ8$QWindow$touchEvent$touchEvent(self, a0: Optional[QTouchEvent])
                                                                                                                                                                                                                                                                • API String ID: 2314446140-2323125378
                                                                                                                                                                                                                                                                • Opcode ID: ac8c0469090c477ef075853879fa6c5c00bdc78ec7a1d7ce0933b632990016e9
                                                                                                                                                                                                                                                                • Instruction ID: 9c7af767f583e06df503c2015406e4ef10468acf5e5225fc62c2943ffd3cc536
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac8c0469090c477ef075853879fa6c5c00bdc78ec7a1d7ce0933b632990016e9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5521F932A0BF46A6EA508B15E8442AA73A4FF94FD5F545132DA8D43738DF3CD449C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?resetAbstractData@InternalItemModel@@
                                                                                                                                                                                                                                                                • String ID: BJ8$QDoubleValidator$childEvent$childEvent(self, a0: Optional[QChildEvent])
                                                                                                                                                                                                                                                                • API String ID: 59943102-3183172621
                                                                                                                                                                                                                                                                • Opcode ID: 91d266c8ee6661e8249d7ead7074c0d1559d0ac96e33ab699ea9f7a0bb8bdfee
                                                                                                                                                                                                                                                                • Instruction ID: 8bdcbcb6696e9694bc18c7a4d153be7fa8785345d6d61a20dade26aee9d3cba2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91d266c8ee6661e8249d7ead7074c0d1559d0ac96e33ab699ea9f7a0bb8bdfee
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F212B32A0AF46E6EA408B55E8942AA73A4FB84FC4F544136DA9D43738DF3CD545CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?addResource@QTextDocument@@QEAAXHAEBVQUrl@@AEBVQVariant@@@Z.QT5GUI ref: 00007FF8A631D3E7
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?addDocument@@Resource@TextUrl@@Variant@@@
                                                                                                                                                                                                                                                                • String ID: BiJ9J1$QTextDocument$addResource$addResource(self, type: int, name: QUrl, resource: Any)
                                                                                                                                                                                                                                                                • API String ID: 2222238002-3551315278
                                                                                                                                                                                                                                                                • Opcode ID: cd16ffd19b6055597fdd48a36c084bf95beb48353ade489ab090083720079626
                                                                                                                                                                                                                                                                • Instruction ID: 7bee3e068c0c451ea9dd0a39fce226e48b7309c1c6935e52d5e4ee3f9ba53e23
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cd16ffd19b6055597fdd48a36c084bf95beb48353ade489ab090083720079626
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0031C53AA0AF46E5EB518F11E8886A933A4FB48BC0F524136CAAD43724DF39D959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?unproject@QVector3D@@QEBA?AV1@AEBVQMatrix4x4@@0AEBVQRect@@@Z.QT5GUI ref: 00007FF8A635D3F4
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?unproject@Matrix4x4@@0Rect@@@Vector3malloc
                                                                                                                                                                                                                                                                • String ID: BJ9J9J9$QVector3D$unproject$unproject(self, modelView: QMatrix4x4, projection: QMatrix4x4, viewport: QRect) -> QVector3D
                                                                                                                                                                                                                                                                • API String ID: 1058224539-2861454843
                                                                                                                                                                                                                                                                • Opcode ID: 09fe5c71aea4f8320506d1814423843db89c323db4d70146b4a043c47e70ae08
                                                                                                                                                                                                                                                                • Instruction ID: 030ec38bf7cf474791a4350746aa1fe0f4042eea5877616e37298e2c64dce500
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09fe5c71aea4f8320506d1814423843db89c323db4d70146b4a043c47e70ae08
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E221F576A1AB46E5EB50CF52E8887A933A4FB48B80F924136CA9C43324DF3DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?fillPath@QPainter@@QEAAXAEBVQPainterPath@@AEBVQBrush@@@Z.QT5GUI ref: 00007FF8A636B83B
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?fillBrush@@@PainterPainter@@Path@Path@@
                                                                                                                                                                                                                                                                • String ID: BJ9J1$QPainter$fillPath$fillPath(self, path: QPainterPath, brush: Union[QBrush, Union[QColor, Qt.GlobalColor], QGradient])
                                                                                                                                                                                                                                                                • API String ID: 1144988927-217956418
                                                                                                                                                                                                                                                                • Opcode ID: 56741243f34682ca0841ff966370036a9d03abc0ed1889f8966fdb01481eadb3
                                                                                                                                                                                                                                                                • Instruction ID: 35d0dadf42cf224a34f980e52be15e03b2ee755ad568ad152205b106df3c5087
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 56741243f34682ca0841ff966370036a9d03abc0ed1889f8966fdb01481eadb3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE21B776A1AF46E5DB508F15E8883A933A4FB48BC0F514136CAAD43324DF3DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?encodeData@QAbstractItemModel@@IEBAXAEBV?$QList@VQModelIndex@@@@AEAVQDataStream@@@Z.QT5CORE ref: 00007FF8A630F5EB
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?encodeAbstractDataData@Index@@@@ItemList@ModelModel@@Stream@@@
                                                                                                                                                                                                                                                                • String ID: BJ1J9$QStandardItemModel$encodeData$encodeData(self, indexes: Iterable[QModelIndex], stream: QDataStream)
                                                                                                                                                                                                                                                                • API String ID: 923366031-1820705984
                                                                                                                                                                                                                                                                • Opcode ID: d8ab0d9a7987cb322744391457aae54e66fcb6965827a1c8a249f646e5b6c4b1
                                                                                                                                                                                                                                                                • Instruction ID: 695eb889ffd8f17e071a828e50ff269272fbdd27929572398062fea37450959c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8ab0d9a7987cb322744391457aae54e66fcb6965827a1c8a249f646e5b6c4b1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C21B57AA0AF4AE5DB508F51E8883A933A4FB48BD0F524136CA9D43324DF3DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?glyphRuns@QTextLayout@@QEBA?AV?$QList@VQGlyphRun@@@@HH@Z.QT5GUI ref: 00007FF8A63274F9
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?glyphGlyphLayout@@List@Run@@@@Runs@Textmalloc
                                                                                                                                                                                                                                                                • String ID: B|ii$QTextLayout$glyphRuns$glyphRuns(self, from_: int = -1, length: int = -1) -> List[QGlyphRun]
                                                                                                                                                                                                                                                                • API String ID: 1143731574-3672901718
                                                                                                                                                                                                                                                                • Opcode ID: 1a9a9fad01fdf1da1b3120f7936071bdce71788a9bd4f16c0334bc27588aff77
                                                                                                                                                                                                                                                                • Instruction ID: 3be0fd194206f1eb731d6bb9f7f05ca0fda318d83fc32d4aa7c83712a7fb8fbd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a9a9fad01fdf1da1b3120f7936071bdce71788a9bd4f16c0334bc27588aff77
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B821197671AB46A6DB508F11E8487AD33A5FB48BD0F924236CAAC43764DF3DD949C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?glyphRuns@QTextLine@@QEBA?AV?$QList@VQGlyphRun@@@@HH@Z.QT5GUI ref: 00007FF8A6317509
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?glyphGlyphLine@@List@Run@@@@Runs@Textmalloc
                                                                                                                                                                                                                                                                • String ID: B|ii$QTextLine$glyphRuns$glyphRuns(self, from_: int = -1, length: int = -1) -> List[QGlyphRun]
                                                                                                                                                                                                                                                                • API String ID: 239386107-3872574251
                                                                                                                                                                                                                                                                • Opcode ID: 33a5df00a17cbc826fca76b41d5648b54a1581d95ab2a4988af05595242a7c68
                                                                                                                                                                                                                                                                • Instruction ID: 1b55eb0535c4fd867505cfe20bd7498af507fbfd28073231491efa314287235d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33a5df00a17cbc826fca76b41d5648b54a1581d95ab2a4988af05595242a7c68
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7921073661AF46A6EB508B11E8487AD33A4FB48B90F924236DAAC43764DF39D949C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?glyphRuns@QTextFragment@@QEBA?AV?$QList@VQGlyphRun@@@@HH@Z.QT5GUI ref: 00007FF8A6361619
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?glyphFragment@@GlyphList@Run@@@@Runs@Textmalloc
                                                                                                                                                                                                                                                                • String ID: B|ii$QTextFragment$glyphRuns$glyphRuns(self, from_: int = -1, length: int = -1) -> List[QGlyphRun]
                                                                                                                                                                                                                                                                • API String ID: 2486639221-1018868340
                                                                                                                                                                                                                                                                • Opcode ID: 7e6375a21ff734974638905f2d6011f5e24747ef60073d036a4a1a29f331767f
                                                                                                                                                                                                                                                                • Instruction ID: dd68b333b8015659e3a8963cc9e789309bd01296fc0e12214c9d37192eb8d716
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e6375a21ff734974638905f2d6011f5e24747ef60073d036a4a1a29f331767f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC213B3670AB46A6DB508F11E8487AD33A4FB48BD0F914236CAAC43764DF3DD959C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?inverted@QTransform@@QEBA?AV1@PEA_N@Z.QT5GUI ref: 00007FF8A631B4CD
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?inverted@Transform@@malloc
                                                                                                                                                                                                                                                                • String ID: (Rb)$QTransform$inverted$inverted(self) -> (QTransform, Optional[bool])
                                                                                                                                                                                                                                                                • API String ID: 4015783051-1947809495
                                                                                                                                                                                                                                                                • Opcode ID: c0b8cb6fb722811848ff1a2a8f327721c35e177aacfeb2fbf1ce2816ad69dcfe
                                                                                                                                                                                                                                                                • Instruction ID: b87e9b3a3447910c8687d3898eea232a5ed50fc7f3fe13fc5a06b9109e449551
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0b8cb6fb722811848ff1a2a8f327721c35e177aacfeb2fbf1ce2816ad69dcfe
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5213872B0AB46E1EB108B65E8995A933A4FB44FC4F91403ACA5D43728DF7CD949C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?setClipRegion@QPainter@@QEAAXAEBVQRegion@@W4ClipOperation@Qt@@@Z.QT5GUI ref: 00007FF8A636779D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Clip$?setOperation@Painter@@Qt@@@Region@Region@@
                                                                                                                                                                                                                                                                • String ID: BJ9|E$QPainter$setClipRegion$setClipRegion(self, region: QRegion, operation: Qt.ClipOperation = Qt.ReplaceClip)
                                                                                                                                                                                                                                                                • API String ID: 2998745397-2929803303
                                                                                                                                                                                                                                                                • Opcode ID: e4b28defd20989b8bac2ddefe220df14932853c62b528b5a969679ce3874194a
                                                                                                                                                                                                                                                                • Instruction ID: 053d27c77c59a3e27fa48e04a06cf015c6a650475f2963978eeccf5f0c0e3425
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e4b28defd20989b8bac2ddefe220df14932853c62b528b5a969679ce3874194a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C721B636A1AF46E5EB508F15E8883AD33A8FB48B80F524136CAAD43724DF39D959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?rotateRadians@QTransform@@QEAAAEAV1@NW4Axis@Qt@@@Z.QT5GUI ref: 00007FF8A631D8B0
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?rotateAxis@Qt@@@Radians@Transform@@
                                                                                                                                                                                                                                                                • String ID: Bd|E$QTransform$rotateRadians$rotateRadians(self, angle: float, axis: Qt.Axis = Qt.ZAxis) -> QTransform
                                                                                                                                                                                                                                                                • API String ID: 2382603247-2258455753
                                                                                                                                                                                                                                                                • Opcode ID: caf989777543d4ff283746294f3a4edfeeabb2b2182915ba6c9c8aadc9808b4c
                                                                                                                                                                                                                                                                • Instruction ID: 449a88428a755d8fa0814b5ba4fe1dd933debf74dde6d2929f062d174ae8c03d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: caf989777543d4ff283746294f3a4edfeeabb2b2182915ba6c9c8aadc9808b4c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5221E336A1AB46E5EB508F15E8887AD33A8FB48BC0F924136DA9C43724DF3DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?setPageBreakPolicy@QTextBlockFormat@@QEAAXV?$QFlags@W4PageBreakFlag@QTextFormat@@@@@Z.QT5GUI ref: 00007FF8A63415A2
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: BreakPageText$?setBlockFlag@Flags@Format@@Format@@@@@Policy@
                                                                                                                                                                                                                                                                • String ID: BJ1$QTextFrameFormat$setPageBreakPolicy$setPageBreakPolicy(self, flags: Union[QTextFormat.PageBreakFlags, QTextFormat.PageBreakFlag])
                                                                                                                                                                                                                                                                • API String ID: 1162511992-2028037418
                                                                                                                                                                                                                                                                • Opcode ID: 454a410061ebf1e50f92c670ca0ed3f8efd53fa683223e5c4042fbbcdb56d68d
                                                                                                                                                                                                                                                                • Instruction ID: 14ad09ade31422ef52dc7a337252ac397b7ec200e723fe07550e9688bccd80e1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 454a410061ebf1e50f92c670ca0ed3f8efd53fa683223e5c4042fbbcdb56d68d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2421D576A0AF46E5DB50CF55E8881A933A4FB48FD0F914136CA9D83328DF39D959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?setPageBreakPolicy@QTextBlockFormat@@QEAAXV?$QFlags@W4PageBreakFlag@QTextFormat@@@@@Z.QT5GUI ref: 00007FF8A6353672
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: BreakPageText$?setBlockFlag@Flags@Format@@Format@@@@@Policy@
                                                                                                                                                                                                                                                                • String ID: BJ1$QTextBlockFormat$setPageBreakPolicy$setPageBreakPolicy(self, flags: Union[QTextFormat.PageBreakFlags, QTextFormat.PageBreakFlag])
                                                                                                                                                                                                                                                                • API String ID: 1162511992-1360703450
                                                                                                                                                                                                                                                                • Opcode ID: 78476d20319f2409d5de8db82d7a27228e76fa2a6380bc7652918a54986a8133
                                                                                                                                                                                                                                                                • Instruction ID: 91c6c06dbc07796dd14c5cb6f3d783bebf1a4b980e05dc8ad275dedab17de77a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78476d20319f2409d5de8db82d7a27228e76fa2a6380bc7652918a54986a8133
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7421E236A0AB46E5EB508F11E8881A933A4FB48F80F918136CA9D43328EF39D949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?setAlignment@QTextBlockFormat@@QEAAXV?$QFlags@W4AlignmentFlag@Qt@@@@@Z.QT5GUI ref: 00007FF8A633AB02
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setAlignmentAlignment@BlockFlag@Flags@Format@@Qt@@@@@Text
                                                                                                                                                                                                                                                                • String ID: BJ1$QTextTableFormat$setAlignment$setAlignment(self, aalignment: Union[Qt.Alignment, Qt.AlignmentFlag])
                                                                                                                                                                                                                                                                • API String ID: 3958717661-1514019641
                                                                                                                                                                                                                                                                • Opcode ID: 9dc3151bbe8b6b7c4f6eace72c293b50a713b865b38dbf455484d9c0023ccfe7
                                                                                                                                                                                                                                                                • Instruction ID: 24a4283b95eb6951610e53b8186b02ac162b5796c5e82042dc1f1fe3e000c9e7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9dc3151bbe8b6b7c4f6eace72c293b50a713b865b38dbf455484d9c0023ccfe7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2521D576A0AF46E5DB10CF51E8881AA33A4FB48F90F954136CA9D43728DF39D959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setF@@@Line@@PointPosition@Text
                                                                                                                                                                                                                                                                • String ID: BJ1$QTextLine$setPosition$setPosition(self, pos: Union[QPointF, QPoint])
                                                                                                                                                                                                                                                                • API String ID: 838166898-3187450557
                                                                                                                                                                                                                                                                • Opcode ID: b1950ad959b9aa65a1c29eb530cddb218120afcd824a5f19d5d116501cd5d51c
                                                                                                                                                                                                                                                                • Instruction ID: 378cc0c4b2b0698b9f1864b59f8adf37835289308d1e25329a4f88966e7923c8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1950ad959b9aa65a1c29eb530cddb218120afcd824a5f19d5d116501cd5d51c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C21E836A1AF46E5EB109F51E8881A933A4FB48FC0F914136CA9D83328EF3DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setBrush@Brush@@@Pen@@
                                                                                                                                                                                                                                                                • String ID: BJ1$QPen$setBrush$setBrush(self, brush: Union[QBrush, Union[QColor, Qt.GlobalColor], QGradient])
                                                                                                                                                                                                                                                                • API String ID: 388986691-3199010401
                                                                                                                                                                                                                                                                • Opcode ID: c5fa9757330021ecc3ad1d1b1ab8091af3b5ba6bfb3ee26ead7c9fac7326023e
                                                                                                                                                                                                                                                                • Instruction ID: d3e7ec8886f40cb84656277077881cb12f18cd4c174196344f0c596462a93806
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c5fa9757330021ecc3ad1d1b1ab8091af3b5ba6bfb3ee26ead7c9fac7326023e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB21E436A0AF86E5DB509F15E8881A933A4FB48FC0F914136CA9D43328DF3DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?prepend@?$QVector@VQPointF@@@@QEAAXAEBVQPointF@@@Z.QT5CORE ref: 00007FF8A63058D0
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Point$?prepend@?$F@@@F@@@@Vector@
                                                                                                                                                                                                                                                                • String ID: BJ1$QPolygonF$prepend$prepend(self, value: Union[QPointF, QPoint])
                                                                                                                                                                                                                                                                • API String ID: 2483063175-411608185
                                                                                                                                                                                                                                                                • Opcode ID: 845a8122685f71af6dbbd18b56a4009be1cb5dc3e8cd2b9d5db6ebc619d49192
                                                                                                                                                                                                                                                                • Instruction ID: ba76977ba535df9d28db63c1eac9da4e902b496e24a4e16ece9a6bf96d0cd698
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 845a8122685f71af6dbbd18b56a4009be1cb5dc3e8cd2b9d5db6ebc619d49192
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A521D376A1AB46E5DB108F51E8881AA33B4FB48FD0F914136CA9D43328EF3DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setDocument@@Html@String@@@Text
                                                                                                                                                                                                                                                                • String ID: BJ1$QTextDocument$setHtml$setHtml(self, html: Optional[str])
                                                                                                                                                                                                                                                                • API String ID: 2191005602-266250314
                                                                                                                                                                                                                                                                • Opcode ID: 2ebaaa27506286db65048bd1831073e41d0395f6069dca5d51276584e626dde5
                                                                                                                                                                                                                                                                • Instruction ID: 7389a46faef5f4d194836aa6035eb3aa9bb2ffcbaf248b6b3c550e1abbb02d40
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ebaaa27506286db65048bd1831073e41d0395f6069dca5d51276584e626dde5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C21E47AA0AF46E5EB509F52E8881A933A4FB48FD0F914136CA9D43728DF39D949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?setDiscardCommand@QSessionManager@@QEAAXAEBVQStringList@@@Z.QT5GUI ref: 00007FF8A6333920
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setCommand@DiscardList@@@Manager@@SessionString
                                                                                                                                                                                                                                                                • String ID: BJ1$QSessionManager$setDiscardCommand$setDiscardCommand(self, a0: Iterable[Optional[str]])
                                                                                                                                                                                                                                                                • API String ID: 709668538-2485378439
                                                                                                                                                                                                                                                                • Opcode ID: 65bb031d51951a060c30fad87d3a943cbca37c52a262cfa0f4cae2c0a0c0d2e8
                                                                                                                                                                                                                                                                • Instruction ID: 604003e5749e4c740f074e39b22ff57420eb87abb47b25faa29f6d8267ae406a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65bb031d51951a060c30fad87d3a943cbca37c52a262cfa0f4cae2c0a0c0d2e8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2421D536A0AF46E1DB509F55E8881A933A4FB48FD0F914136CA9D43328DF7DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?insertCursor@@Html@String@@@Text
                                                                                                                                                                                                                                                                • String ID: BJ1$QTextCursor$insertHtml$insertHtml(self, html: Optional[str])
                                                                                                                                                                                                                                                                • API String ID: 887690286-1145496231
                                                                                                                                                                                                                                                                • Opcode ID: 14c66bf4c57d9b962abddc4c5f1cd766df7988f8f4bdbed672d04583978f9248
                                                                                                                                                                                                                                                                • Instruction ID: 4bc8dfe5990979b879861692936fcd947b682ffbbbbb5193b2dd03d3ce96192b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14c66bf4c57d9b962abddc4c5f1cd766df7988f8f4bdbed672d04583978f9248
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F21E736A0AF46E5EB109F52E8881A933A4FB48FD0F914136CA9D43728EF39D949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setCursor@@Mode@1@@MovePosition@Text
                                                                                                                                                                                                                                                                • String ID: Bi|E$QTextCursor$setPosition$setPosition(self, pos: int, mode: QTextCursor.MoveMode = QTextCursor.MoveAnchor)
                                                                                                                                                                                                                                                                • API String ID: 1187685219-1738541445
                                                                                                                                                                                                                                                                • Opcode ID: b03f999371d41bc94953e62c40d96b672f052ec731ab4c53f7876326cdf0a297
                                                                                                                                                                                                                                                                • Instruction ID: 9d9c69ca9de17426bb2bfd8788c90c05c42de6518161b7112d825b62c8af1b55
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b03f999371d41bc94953e62c40d96b672f052ec731ab4c53f7876326cdf0a297
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5121D836B1AF46E5DB118B51E8886AD33A8FB48BC0F924136CAAD43724DF3DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setArray@List@N@@@Option@@Text
                                                                                                                                                                                                                                                                • String ID: BJ1$QTextOption$setTabArray$setTabArray(self, tabStops: Iterable[float])
                                                                                                                                                                                                                                                                • API String ID: 3510099068-3322634866
                                                                                                                                                                                                                                                                • Opcode ID: 4141f198ec6b23603c8e17da5958de4cd0a3054c740407c02b873965f5094c33
                                                                                                                                                                                                                                                                • Instruction ID: fb59ff3e82e6927309597c6e8be3c67977e35c643706f863364350a49fcd1e9e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4141f198ec6b23603c8e17da5958de4cd0a3054c740407c02b873965f5094c33
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C121E736A0AF46E5DB109F51E8881A933A4FB48FD0F914136CA9D43324EF39D949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?brush@QPalette@@QEBAAEBVQBrush@@W4ColorGroup@1@W4ColorRole@1@@Z.QT5GUI ref: 00007FF8A635D868
                                                                                                                                                                                                                                                                • ??0QBrush@@QEAA@AEBV0@@Z.QT5GUI ref: 00007FF8A635D874
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Brush@@Color$?brush@Group@1@Palette@@Role@1@@V0@@malloc
                                                                                                                                                                                                                                                                • String ID: QPalette$mid$mid(self) -> QBrush
                                                                                                                                                                                                                                                                • API String ID: 868068763-413831076
                                                                                                                                                                                                                                                                • Opcode ID: a49a3a47c14af6f8f7433fd4bc20447b94bed0a0fca55459755193732a96b406
                                                                                                                                                                                                                                                                • Instruction ID: 27e451dd9a1714b39b64ef6281a2658307ca7daeb6dc37a6411377c646769216
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a49a3a47c14af6f8f7433fd4bc20447b94bed0a0fca55459755193732a96b406
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F111975A1AB46A1EB009F22E8587A923A4FB88FC4F915036CA5D07328DF7DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?brush@QPalette@@QEBAAEBVQBrush@@W4ColorGroup@1@W4ColorRole@1@@Z.QT5GUI ref: 00007FF8A635F658
                                                                                                                                                                                                                                                                • ??0QBrush@@QEAA@AEBV0@@Z.QT5GUI ref: 00007FF8A635F664
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Brush@@Color$?brush@Group@1@Palette@@Role@1@@V0@@malloc
                                                                                                                                                                                                                                                                • String ID: QPalette$shadow$shadow(self) -> QBrush
                                                                                                                                                                                                                                                                • API String ID: 868068763-1173679860
                                                                                                                                                                                                                                                                • Opcode ID: e6fea9d89b459fdbff7e5856b36c68029939431f4f48280de2c9a71f80e7a0cd
                                                                                                                                                                                                                                                                • Instruction ID: 54d3cbd2fefd0efe1d0b8907fa042044d4053d61d0478834f2655bf917bd0b9c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6fea9d89b459fdbff7e5856b36c68029939431f4f48280de2c9a71f80e7a0cd
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39111975A1AB46A1EB009F22E8587A933A4FB48FC4F915036CA5E07328DF7DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?beginRemoveRows@QAbstractItemModel@@IEAAXAEBVQModelIndex@@HH@Z.QT5CORE ref: 00007FF8A6311453
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?beginAbstractIndex@@ItemModelModel@@RemoveRows@
                                                                                                                                                                                                                                                                • String ID: BJ9ii$QStandardItemModel$beginRemoveRows$beginRemoveRows(self, parent: QModelIndex, first: int, last: int)
                                                                                                                                                                                                                                                                • API String ID: 2178905876-3477726763
                                                                                                                                                                                                                                                                • Opcode ID: c4faa89e4e1863a3207d0aa5863175b2e485f9da6547774cc678f7d40eb1258d
                                                                                                                                                                                                                                                                • Instruction ID: bf2f18700b47901095c90762542bbe71cc9ac04777b287e087af68daee26bcf4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4faa89e4e1863a3207d0aa5863175b2e485f9da6547774cc678f7d40eb1258d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B221F236B1AF4AE5DB108F11E8886A933A4FB48F84FA20136CA5C03728DF39D949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?pen@QPainter@@QEBAAEBVQPen@@XZ.QT5GUI ref: 00007FF8A636343D
                                                                                                                                                                                                                                                                • ??0QPainterPath@@QEAA@AEBV0@@Z.QT5GUI ref: 00007FF8A6363449
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?pen@PainterPainter@@Path@@Pen@@V0@@malloc
                                                                                                                                                                                                                                                                • String ID: QPainter$pen$pen(self) -> QPen
                                                                                                                                                                                                                                                                • API String ID: 2932967870-595990849
                                                                                                                                                                                                                                                                • Opcode ID: 0cdea485c73baa3a397838bb3617a0d8bd06c702583e87f790fdc21287e915ae
                                                                                                                                                                                                                                                                • Instruction ID: 666e1a60cd0b74fc1b9f5657d083121eea03bbc3bddf258e154681b5bb3e648a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0cdea485c73baa3a397838bb3617a0d8bd06c702583e87f790fdc21287e915ae
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0113D75A1AB86A1EB40DF21E8586A933A4FB44FC0F915032CA5D03328CF7CD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?mapToGlobal@QWindow@@QEBA?AVQPoint@@AEBV2@@Z.QT5GUI ref: 00007FF8A633B600
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?mapGlobal@Point@@V2@@Window@@malloc
                                                                                                                                                                                                                                                                • String ID: BJ9$QWindow$mapToGlobal$mapToGlobal(self, pos: QPoint) -> QPoint
                                                                                                                                                                                                                                                                • API String ID: 1355744729-719518407
                                                                                                                                                                                                                                                                • Opcode ID: 70f1f99e2f026f35a6fca54576fb3bebad58eceb24e749dbf53d255692ac98a7
                                                                                                                                                                                                                                                                • Instruction ID: 23df39dac98f84d208cd2d9a045c77ad69779746b709983137b732ac1f090a9f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70f1f99e2f026f35a6fca54576fb3bebad58eceb24e749dbf53d255692ac98a7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F110476A1AE46E1EB009B65E8886A933A4FB48FC4F914036CA4D47328DF3DD94AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setDocument@@Modified@Text
                                                                                                                                                                                                                                                                • String ID: B|b$QTextDocument$setModified$setModified(self, on: bool = True)
                                                                                                                                                                                                                                                                • API String ID: 3483931051-634940368
                                                                                                                                                                                                                                                                • Opcode ID: a5ffad8f9e0ba34e06252e4fbe449a01ca70a0e92883ba4c609ea50ef741ee7c
                                                                                                                                                                                                                                                                • Instruction ID: 5d9f5e7da8016080dc056bce3458fe61ed3d9d9f0f776e33757a758cbd9ebd9b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a5ffad8f9e0ba34e06252e4fbe449a01ca70a0e92883ba4c609ea50ef741ee7c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E11F636A0EB46E5EB109B11E8884A933B8FB48B84F914136DAAD43724DF3DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?united@QPolygonF@@QEBA?AV1@AEBV1@@Z.QT5GUI ref: 00007FF8A63013F9
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?united@PolygonV1@@malloc
                                                                                                                                                                                                                                                                • String ID: BJ9$QPolygonF$united$united(self, r: QPolygonF) -> QPolygonF
                                                                                                                                                                                                                                                                • API String ID: 3481085995-944305212
                                                                                                                                                                                                                                                                • Opcode ID: 7a142c21ea6abe5c56209138b06e7dbe2e1609196283fb8097bb224c12de97ae
                                                                                                                                                                                                                                                                • Instruction ID: d515ce906295ee661ec74f9f5c6ccf94821aa684b1e16a69ccc877fc28cc3147
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a142c21ea6abe5c56209138b06e7dbe2e1609196283fb8097bb224c12de97ae
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7110A75A1AE86E2EB00DF65E8986A933A5FB44FC0F924036CA5D43328DF3DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?subtracted@QPolygon@@QEBA?AV1@AEBV1@@Z.QT5GUI ref: 00007FF8A6311749
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?subtracted@Polygon@@V1@@malloc
                                                                                                                                                                                                                                                                • String ID: BJ9$QPolygon$subtracted$subtracted(self, r: QPolygon) -> QPolygon
                                                                                                                                                                                                                                                                • API String ID: 2762083357-2695709641
                                                                                                                                                                                                                                                                • Opcode ID: e38cba6555a2ec06f34d57c5613894df69ee0893afbcb2421c378972cb89d8d1
                                                                                                                                                                                                                                                                • Instruction ID: ae9cd26c3551b3685a38854acd2af9dde00c0847a81b0a841d8c5fa4b3e4819a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e38cba6555a2ec06f34d57c5613894df69ee0893afbcb2421c378972cb89d8d1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38112876A1AE46E2EB00DB61E8982A933A5FB84FC4F914036CA5C47328DF3DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?crossProduct@QVector3D@@SA?AV1@AEBV1@0@Z.QT5GUI ref: 00007FF8A63573AD
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?crossProduct@V1@0@Vector3malloc
                                                                                                                                                                                                                                                                • String ID: J9J9$QVector3D$crossProduct$crossProduct(v1: QVector3D, v2: QVector3D) -> QVector3D
                                                                                                                                                                                                                                                                • API String ID: 1834125764-2363487603
                                                                                                                                                                                                                                                                • Opcode ID: 03096582bc3681e71944277b7d38b982c2eb680793b63ab63b9e45cc6a9f281d
                                                                                                                                                                                                                                                                • Instruction ID: b93b40c1ec8dd117d3c372bcc99dfc0c5af466370fec16b05bbcc87a561eae9e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03096582bc3681e71944277b7d38b982c2eb680793b63ab63b9e45cc6a9f281d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2611F775A1AE4AE6EB00DB65E8896A933A5FB48FC4F914036CA4D03328DF3DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?resize@Table@@Text
                                                                                                                                                                                                                                                                • String ID: Bii$QTextTable$resize$resize(self, rows: int, cols: int)
                                                                                                                                                                                                                                                                • API String ID: 166235982-1417228518
                                                                                                                                                                                                                                                                • Opcode ID: 9afe081c07c5b010bf0e9af319314e7bfad9b866dde68760e82974c6ef3b138a
                                                                                                                                                                                                                                                                • Instruction ID: 72e97a194cb43835f2aa5525ed7179760633f69eb01b551ac584d2f6145985ed
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9afe081c07c5b010bf0e9af319314e7bfad9b866dde68760e82974c6ef3b138a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B11CB35A1AF46E1EB00DF15E8885A933B4FB48F84F915136CA5D03324DF39D95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?rotationTo@QQuaternion@@SA?AV1@AEBVQVector3D@@0@Z.QT5GUI ref: 00007FF8A638AB4D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?rotationD@@0@Quaternion@@Vector3malloc
                                                                                                                                                                                                                                                                • String ID: J9J9$QQuaternion$rotationTo$rotationTo(from_: QVector3D, to: QVector3D) -> QQuaternion
                                                                                                                                                                                                                                                                • API String ID: 1785620592-488984771
                                                                                                                                                                                                                                                                • Opcode ID: ec4d29c356535c686d5fbf70d836d9a5738b1f83e7fdd2c07efcd35f1716c766
                                                                                                                                                                                                                                                                • Instruction ID: f51333e84db1e241ba2835023d117e2cc67d0e1a690c7b13116ee56249903bf3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec4d29c356535c686d5fbf70d836d9a5738b1f83e7fdd2c07efcd35f1716c766
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9511FA75A1AE4AE2EB41DB65D8586E933A5FB45FC4F910036DA4C03368DE3CD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setFont@Font@@@Item@@Standard
                                                                                                                                                                                                                                                                • String ID: BJ9$QStandardItem$setFont$setFont(self, afont: QFont)
                                                                                                                                                                                                                                                                • API String ID: 556596583-2914144339
                                                                                                                                                                                                                                                                • Opcode ID: 09ec4ac41ebc76d89d424d991f6c24c197099d77b6b0cbb314d6252978d93e51
                                                                                                                                                                                                                                                                • Instruction ID: 2deaaac553b48bfdb22e49e198ef9fd97dd1a3512939996d4fcdc5bd657b2e21
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09ec4ac41ebc76d89d424d991f6c24c197099d77b6b0cbb314d6252978d93e51
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1511C535A1AF46E1EB019F25E8886A933A5FB48FC4FA14032CA5D43324DF7DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?setFormat@QTextTable@@QEAAXAEBVQTextTableFormat@@@Z.QT5GUI ref: 00007FF8A6341393
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Text$?setFormat@Format@@@TableTable@@
                                                                                                                                                                                                                                                                • String ID: BJ9$QTextTable$setFormat$setFormat(self, aformat: QTextTableFormat)
                                                                                                                                                                                                                                                                • API String ID: 4272656542-938593946
                                                                                                                                                                                                                                                                • Opcode ID: b53bb5d10cb405a6b90923115e7291d9d9d88af66e0980455082bee535868b7f
                                                                                                                                                                                                                                                                • Instruction ID: 84514020b023ce8057ccc9c2cf72cae5efd2a3c0a07289e5b47f06588156f923
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b53bb5d10cb405a6b90923115e7291d9d9d88af66e0980455082bee535868b7f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C411F535A1AF46E1EB009F15E8886A933A9FB48FC4FA10032CA5D03328DF3DD94AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?addPainterPath@@Region@Region@@@
                                                                                                                                                                                                                                                                • String ID: BJ9$QPainterPath$addRegion$addRegion(self, region: QRegion)
                                                                                                                                                                                                                                                                • API String ID: 2021987591-3097313911
                                                                                                                                                                                                                                                                • Opcode ID: 7fcc9b330475ddf38b665d236f20ba9c6913ac1a0f201c3ded2edc048dcf2a08
                                                                                                                                                                                                                                                                • Instruction ID: 8c52dd4a1b57a03fcf0589d9c63dd7a9227d7e53f233f188ab8729b4d1e5dd07
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7fcc9b330475ddf38b665d236f20ba9c6913ac1a0f201c3ded2edc048dcf2a08
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B111B335A1AF46E1EB00DB15E8886A933A5FB48FC4F914036CA5D43328DF3DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?setDevice@QTextDocumentWriter@@QEAAXPEAVQIODevice@@@Z.QT5GUI ref: 00007FF8A638B823
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setDevice@Device@@@DocumentTextWriter@@
                                                                                                                                                                                                                                                                • String ID: BJ8$QTextDocumentWriter$setDevice$setDevice(self, device: Optional[QIODevice])
                                                                                                                                                                                                                                                                • API String ID: 2270800470-2700945574
                                                                                                                                                                                                                                                                • Opcode ID: 6502547442e564838b98c439ccd8ec7346b2117cd5406f4c907af751aa9ac5d0
                                                                                                                                                                                                                                                                • Instruction ID: 03ee69044f1fbae38f961633591f240bbbcee8daada89924ac0b6224f3d0bceb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6502547442e564838b98c439ccd8ec7346b2117cd5406f4c907af751aa9ac5d0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0117235A1AF46E1EB019B55E8886A933A5FB48FC4F914132CA5D43324DF3DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setFont@Font@@@Painter@@
                                                                                                                                                                                                                                                                • String ID: BJ9$QPainter$setFont$setFont(self, f: QFont)
                                                                                                                                                                                                                                                                • API String ID: 3139405815-756123362
                                                                                                                                                                                                                                                                • Opcode ID: 8125447586822a7a3b50921ce22d1a961cc4852de57f2347b64ac6ddc4d886db
                                                                                                                                                                                                                                                                • Instruction ID: 9e6142f27265bd057c6b3ec4ea4dbe7e36324e2a710b5c4c3e574231d87b1644
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8125447586822a7a3b50921ce22d1a961cc4852de57f2347b64ac6ddc4d886db
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E811B036A1AF46E1EB009F15E8886A933A5FB48FC4FA15032CA5D43328DF3DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?setCharFormat@QTextCursor@@QEAAXAEBVQTextCharFormat@@@Z.QT5GUI ref: 00007FF8A632F843
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: CharText$?setCursor@@Format@Format@@@
                                                                                                                                                                                                                                                                • String ID: BJ9$QTextCursor$setCharFormat$setCharFormat(self, format: QTextCharFormat)
                                                                                                                                                                                                                                                                • API String ID: 2771788788-109648340
                                                                                                                                                                                                                                                                • Opcode ID: caf108e3c259ec99ed99494206bc7fa726810f705abf307c0e0e0eff45b956e2
                                                                                                                                                                                                                                                                • Instruction ID: 0b725ec1e24eb65c3559833ce709d0ec2a2cdb006b24c9ba866864dfaa07b4cd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: caf108e3c259ec99ed99494206bc7fa726810f705abf307c0e0e0eff45b956e2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F511B335A1AE47E1EB009F55E8886A933A5FB58FC4FA14036CA5D43324DF3DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setFormat@Format@@@SurfaceWindow@@
                                                                                                                                                                                                                                                                • String ID: BJ9$QWindow$setFormat$setFormat(self, format: QSurfaceFormat)
                                                                                                                                                                                                                                                                • API String ID: 531212981-690706673
                                                                                                                                                                                                                                                                • Opcode ID: 21a356f8bc6dbba86b96cd5ec0568f8e9d9a1bb4158c0303f2b25347cff80954
                                                                                                                                                                                                                                                                • Instruction ID: 5c38bc853d3199f6011ff57e73fb0d3d404610523917460e2813ae76852c4cf6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21a356f8bc6dbba86b96cd5ec0568f8e9d9a1bb4158c0303f2b25347cff80954
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0411C835A1AF46E1EB009F55E8886A933A5FB48F84F514132CA5D03324DF3DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setDefaultDocument@@Font@Font@@@Text
                                                                                                                                                                                                                                                                • String ID: BJ9$QTextDocument$setDefaultFont$setDefaultFont(self, font: QFont)
                                                                                                                                                                                                                                                                • API String ID: 3085461930-2651051234
                                                                                                                                                                                                                                                                • Opcode ID: 08bac461f3ded76b31a8e7ae17b0b7e15b6f1ada5297a112739e23d6a350d582
                                                                                                                                                                                                                                                                • Instruction ID: eaf3cf723a3910ec0f9f5fab5c5817dbe61fff1d3356e1dea80fdb8996b503ef
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08bac461f3ded76b31a8e7ae17b0b7e15b6f1ada5297a112739e23d6a350d582
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A711B675A1AE46E1EB009F15E8886A933A5FB48F84F514032CA5D43324DF3DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?setRegularExpression@QRegularExpressionValidator@@QEAAXAEBVQRegularExpression@@@Z.QT5GUI ref: 00007FF8A637F613
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Regular$?setExpressionExpression@Expression@@@Validator@@
                                                                                                                                                                                                                                                                • String ID: BJ9$QRegularExpressionValidator$setRegularExpression$setRegularExpression(self, re: QRegularExpression)
                                                                                                                                                                                                                                                                • API String ID: 3819522512-2809711755
                                                                                                                                                                                                                                                                • Opcode ID: 2e40489a1b722e80efa4446a14ea5875045e81f0577863b55a08ba95a51034a7
                                                                                                                                                                                                                                                                • Instruction ID: 5a90509fbf2f9fca067a9586b2102c422367ec651992d72f91a2408868105c73
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e40489a1b722e80efa4446a14ea5875045e81f0577863b55a08ba95a51034a7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD11B335A1AE4AE5EB009F15E8886A933A5FB48FC4FA14132CA5D43728DF3DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?type@Bool_Format@@FromLongText
                                                                                                                                                                                                                                                                • String ID: QTextFormat$isCharFormat$isCharFormat(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 1807932774-3803817776
                                                                                                                                                                                                                                                                • Opcode ID: e0194690569b25c27fe9f86030457c648ae5beb3071873540cca6b22555b5dff
                                                                                                                                                                                                                                                                • Instruction ID: a49666791bc76f6aaeb48d0ce5464de09c2c9b6a45e526afc5b1d5f22c1bc6dc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0194690569b25c27fe9f86030457c648ae5beb3071873540cca6b22555b5dff
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4014C36A0AE47A2EB00CF61E8884A933A4FF44FD0B950032CA5D47328DF78D999C380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?type@Bool_FromLongTransform@@TransformationType@1@
                                                                                                                                                                                                                                                                • String ID: QTransform$isScaling$isScaling(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 2518407100-1158266230
                                                                                                                                                                                                                                                                • Opcode ID: b6a55ac69852305f04c2a9943bf72b785915e22d72dd9b3da17868d756ab0ab0
                                                                                                                                                                                                                                                                • Instruction ID: a08efbb038c4044ad2a1fa09c27ccfc5febb66f99f114c139d06bdaaaab3d597
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6a55ac69852305f04c2a9943bf72b785915e22d72dd9b3da17868d756ab0ab0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1014C75A0AA47A1EB008F65E8884A933A4FF48FD0F954436CA5D43228DF7CD999C380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Text$?setFormat@Format@@@Object@@
                                                                                                                                                                                                                                                                • String ID: BJ9$QTextBlockGroup$setFormat$setFormat(self, format: QTextFormat)
                                                                                                                                                                                                                                                                • API String ID: 760775155-4072990315
                                                                                                                                                                                                                                                                • Opcode ID: 44f85d05adcbce77b23fd2d63ff28bec46dd1061876498c06537e0e52a13b991
                                                                                                                                                                                                                                                                • Instruction ID: 344cc6b3d0c9a6bcae71ef192d21399008751f6449f3ec74eb19ec7407994bca
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44f85d05adcbce77b23fd2d63ff28bec46dd1061876498c06537e0e52a13b991
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3911C235A1AF46E1EB009F55E8886A933A5FB48FC4FA14032CA5D43328DF3DD99AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?setDocumentLayout@QTextDocument@@QEAAXPEAVQAbstractTextDocumentLayout@@@Z.QT5GUI ref: 00007FF8A6313703
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DocumentText$?setAbstractDocument@@Layout@Layout@@@
                                                                                                                                                                                                                                                                • String ID: BJ:$QTextDocument$setDocumentLayout$setDocumentLayout(self, layout: Optional[QAbstractTextDocumentLayout])
                                                                                                                                                                                                                                                                • API String ID: 894745075-3648040008
                                                                                                                                                                                                                                                                • Opcode ID: c3262b7d0fcbefa1244f051ca90a3e4d7834350b5f6b078f03cd149eeeed4317
                                                                                                                                                                                                                                                                • Instruction ID: efb229ee031e01bb7f814c6ee6b9eee4b12a5c7d01b958d8aea8970216bba425
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3262b7d0fcbefa1244f051ca90a3e4d7834350b5f6b078f03cd149eeeed4317
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3118336A1AE4BE1EB009F15E8886A933A5FB48FC4FA14132CA5D43724DF3DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?connectPainterPath@Path@@V1@@
                                                                                                                                                                                                                                                                • String ID: BJ9$QPainterPath$connectPath$connectPath(self, path: QPainterPath)
                                                                                                                                                                                                                                                                • API String ID: 381834624-1132449550
                                                                                                                                                                                                                                                                • Opcode ID: 22646aa5638688bf8ef59756a977525cc6be90e7774a5222c160f6f0d4229484
                                                                                                                                                                                                                                                                • Instruction ID: bddb2d12ac9d8b4cebd72f4f5f34cde7d03c905e06c90ef222faee03abe3a841
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 22646aa5638688bf8ef59756a977525cc6be90e7774a5222c160f6f0d4229484
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3811D675A1AE46E1EB00DF15E8886A933B5FB44FC4F914136CA5D03324DF39D95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Render$?testBool_FromHint@Hint@1@@LongPainter@@
                                                                                                                                                                                                                                                                • String ID: QPainter$testRenderHint$testRenderHint(self, hint: QPainter.RenderHint) -> bool
                                                                                                                                                                                                                                                                • API String ID: 235182931-2754626171
                                                                                                                                                                                                                                                                • Opcode ID: 834ccfd88fbc69248b3160a8451808c7a980ce42d4ded401906ccc054919cb34
                                                                                                                                                                                                                                                                • Instruction ID: b1def43e016c6b3fa52f745f41cff1b842a87ab239fb22f481a2fadf15fd13b2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 834ccfd88fbc69248b3160a8451808c7a980ce42d4ded401906ccc054919cb34
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D11FA75A1AF46E2EB00DF11E8886A933A5FB44F84F910132CA6D03328DF3DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?swap@Region@@V1@@
                                                                                                                                                                                                                                                                • String ID: BJ9$QStaticText$swap$swap(self, other: QStaticText)
                                                                                                                                                                                                                                                                • API String ID: 2712419754-2718320023
                                                                                                                                                                                                                                                                • Opcode ID: f881c27be3ce2f3471d863d0347d5e217576943bedc44b6d12e9c64fccc3a3c1
                                                                                                                                                                                                                                                                • Instruction ID: 7a7c36b32a18bdcc117e5fd9b4834f650266ecb1a4a59778f0d98c020e1b8efd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f881c27be3ce2f3471d863d0347d5e217576943bedc44b6d12e9c64fccc3a3c1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9311E835A1AF46E1EB00DF15E8886A933A5FB44F84FA14032CA5D03724DF3DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLandscape@LongOrientation@Qt@@@ScreenScreen@@
                                                                                                                                                                                                                                                                • String ID: QScreen$isLandscape$isLandscape(self, orientation: Qt.ScreenOrientation) -> bool
                                                                                                                                                                                                                                                                • API String ID: 2881211027-3315176112
                                                                                                                                                                                                                                                                • Opcode ID: c53e2eff39956d2f7decd9dd151301707e9bd1076ed9b81b3630197ba46b054a
                                                                                                                                                                                                                                                                • Instruction ID: cd316fe6e26855d999ed66b4756b4ea8fb10d2011f182dbf8406d9dda2422941
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c53e2eff39956d2f7decd9dd151301707e9bd1076ed9b81b3630197ba46b054a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B111E835A1AF46E2EB00DF11E8886A933A5FB44F84F914136CA5C07328DF3DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?intFormat@@FromLongLong_Property@Text
                                                                                                                                                                                                                                                                • String ID: QTextCharFormat$tableCellColumnSpan$tableCellColumnSpan(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 1809571791-1631971
                                                                                                                                                                                                                                                                • Opcode ID: 9c8247d79245e1814152a63ca27c56fb4ed82b1a7c32acfbf37d2bcbf4274e78
                                                                                                                                                                                                                                                                • Instruction ID: bbdf145fb3b7ed35f5fe579be555b28d75bdb034cf3805fd24fef89d0a56ac8d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c8247d79245e1814152a63ca27c56fb4ed82b1a7c32acfbf37d2bcbf4274e78
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7011775B0AA46A5EB009F61E8492A933A4FF48FC4F914036CA1D43368DF7CDA49C780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?angleDoubleFloat_FromPainterPath@@Percent@
                                                                                                                                                                                                                                                                • String ID: QPainterPath$angleAtPercent$angleAtPercent(self, t: float) -> float
                                                                                                                                                                                                                                                                • API String ID: 204213175-2269684387
                                                                                                                                                                                                                                                                • Opcode ID: 8adbd1c432bc2626309877ce92734a9291468099230f2ccade5138f8b2e45e72
                                                                                                                                                                                                                                                                • Instruction ID: fdb305807cef5a43d57d4a66f468f14c9ad96d32fba8f8b5e0ae7cbbaee44123
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8adbd1c432bc2626309877ce92734a9291468099230f2ccade5138f8b2e45e72
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9201ED75A1AE46E2EB01DF25E8886A933A4FB44FD4F914032CA5D43324DF3DD98AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?intFormat@@FromLongLong_Property@Text
                                                                                                                                                                                                                                                                • String ID: QTextTableFormat$headerRowCount$headerRowCount(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 1809571791-440775230
                                                                                                                                                                                                                                                                • Opcode ID: 7324ea64dffaaca9a98ebac52a0f0f0e719eb908407132a7e789e789c410d260
                                                                                                                                                                                                                                                                • Instruction ID: 0c3a197fb859f10026365b429274b614147cee1f3ac21e2d0eee8255b28d2079
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7324ea64dffaaca9a98ebac52a0f0f0e719eb908407132a7e789e789c410d260
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F201DA75A0AB47E1EB009F61E8986A933A4FF54F85F914072CA5D43328DF7DD949C780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?intFormat@@FromLongLong_Property@Text
                                                                                                                                                                                                                                                                • String ID: QTextListFormat$indent$indent(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 1809571791-477874002
                                                                                                                                                                                                                                                                • Opcode ID: f808b9b93cf9d2731a0fbf37c6c9547ce927f7397ad980657b49f9a164e2a155
                                                                                                                                                                                                                                                                • Instruction ID: 6baf1969b388281258675e28e34005a8a0d5cad16cc686896030b557419b35e2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f808b9b93cf9d2731a0fbf37c6c9547ce927f7397ad980657b49f9a164e2a155
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71011A35A0AB46E2EB00DF61E8586A937A4FF44F85F914032CA5D03328CF7DD94AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?allowsBool_ErrorFromInteraction@LongManager@@Session
                                                                                                                                                                                                                                                                • String ID: QSessionManager$allowsErrorInteraction$allowsErrorInteraction(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 1466011278-541142701
                                                                                                                                                                                                                                                                • Opcode ID: 5847cde8300783f634c6acc3911e6f1d41f935b32278f469706c578cd5b53134
                                                                                                                                                                                                                                                                • Instruction ID: f09135643abf72ce86d687d5769ff85dc9a4279b56100551f66e4b65dc5d3298
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5847cde8300783f634c6acc3911e6f1d41f935b32278f469706c578cd5b53134
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8010475A0AA47E1EB009F61E8986A933A4FB44F80F914032CA5C43328CF7DD99AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?doubleDoubleFloat_Format@@FromProperty@Text
                                                                                                                                                                                                                                                                • String ID: QTextTableFormat$cellSpacing$cellSpacing(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 2584946227-4190345640
                                                                                                                                                                                                                                                                • Opcode ID: fe66f35d9b45fa8f3a729ff2216e9642b5b1c9a62cd9e01087d2eaeec07f3ba0
                                                                                                                                                                                                                                                                • Instruction ID: 285a708f1b1ffe0ac787af756fab8c5a0a2350e9ed63a58e25924692e49ad651
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe66f35d9b45fa8f3a729ff2216e9642b5b1c9a62cd9e01087d2eaeec07f3ba0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5101C835A0AE4BE1EB009F51E8486A933A4FF44F95F914072CA5D03368DF7DDA9AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Touch$?maximumDevice@@FromLongLong_Points@
                                                                                                                                                                                                                                                                • String ID: QSurfaceFormat$blueBufferSize$blueBufferSize(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 3663947913-2447437763
                                                                                                                                                                                                                                                                • Opcode ID: a96720adb280cad4bcd2b0d439a7a8c3f804f8e6cd74e9aead5d4ed9bcbfc0b3
                                                                                                                                                                                                                                                                • Instruction ID: 0c92bb642b65c5a95d8aa3083dd2723fa0e6fcfddd49d13871acaba5790f9ec0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a96720adb280cad4bcd2b0d439a7a8c3f804f8e6cd74e9aead5d4ed9bcbfc0b3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A201D675A0AA47E2EB009F61E8496A933A4FF54F95F914032CA5D43328DF7DD94AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?senderFromIndex@LongLong_Object@@Signal
                                                                                                                                                                                                                                                                • String ID: QValidator$senderSignalIndex$senderSignalIndex(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 2462028585-1361946637
                                                                                                                                                                                                                                                                • Opcode ID: f573b6212b97bcde222cffabe3543c3e42a7f862234cae3217aa520e41b4ce0c
                                                                                                                                                                                                                                                                • Instruction ID: f43f14909dbf87430773545f8457a12745fe0353fa4ba89bd2908616d607aa35
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f573b6212b97bcde222cffabe3543c3e42a7f862234cae3217aa520e41b4ce0c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE01C475A0AA47E1EB019F61E8886A933A4FF44F95F914032DA5D43328DFBDD94AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?senderFromIndex@LongLong_Object@@Signal
                                                                                                                                                                                                                                                                • String ID: QIntValidator$senderSignalIndex$senderSignalIndex(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 2462028585-3020426818
                                                                                                                                                                                                                                                                • Opcode ID: 041688e2fcef1096f9ffdd1e5a5bd42dc3f0fbbe6aeb2f0abff28210ef8d2021
                                                                                                                                                                                                                                                                • Instruction ID: 60457fa0dbc1c0619128c947931b6589d0774538b3ca343712b0f29fd89bc91b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 041688e2fcef1096f9ffdd1e5a5bd42dc3f0fbbe6aeb2f0abff28210ef8d2021
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C010475A0AA47E1EB009F61E8486A933A4FB44F84F924172CA5D43328CF7CDA4AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_CellFormat@Format@@FromLongTableText
                                                                                                                                                                                                                                                                • String ID: QTextTableCellFormat$isValid$isValid(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 916287240-1578595713
                                                                                                                                                                                                                                                                • Opcode ID: 6fa14a94bc9ec3dbdc6353027b8f8f00bcc403006196200b17425385d5f747ed
                                                                                                                                                                                                                                                                • Instruction ID: d6906daf759cda518dd5baff5a0e8069c0cd58fd769cf6f3b147bf3b5dc597a3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6fa14a94bc9ec3dbdc6353027b8f8f00bcc403006196200b17425385d5f747ed
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE011635A0AB46E1EB00DF61E8886A933A4FF54F84F914032CA5D07328DF7CDA5AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?style@FromLongLong_Pen@@Qt@@Style@
                                                                                                                                                                                                                                                                • String ID: QSurfaceFormat$depthBufferSize$depthBufferSize(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 3318696005-2545334302
                                                                                                                                                                                                                                                                • Opcode ID: 6cb01dcf7efc6e3b73510d052fb992f9a85097682221dc1dd38e68b1b20a05c2
                                                                                                                                                                                                                                                                • Instruction ID: 68b8c91dc75d939a7605ddd10415ee56668e3d17c0da9a10caf9bb1593325abb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6cb01dcf7efc6e3b73510d052fb992f9a85097682221dc1dd38e68b1b20a05c2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C701C875A0AE86E2EB009F61E8596A933A4FF54F84F914072CA5D43328DF7DD959C380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?majorFormat@@FromLongLong_SurfaceVersion@
                                                                                                                                                                                                                                                                • String ID: QSurfaceFormat$majorVersion$majorVersion(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 677365458-3476673129
                                                                                                                                                                                                                                                                • Opcode ID: d6c54b7f9b12e5d010a8c34176aee99885cdf03551d8645f8814ea60dd4c948d
                                                                                                                                                                                                                                                                • Instruction ID: 59ab12c5b42320123afcd3ac71766b25326c74ee4711278d38f4cb9f952a3d2a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6c54b7f9b12e5d010a8c34176aee99885cdf03551d8645f8814ea60dd4c948d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5201D675A0AE47E2EB009F61E8596A933A4FF44F95F914032CA5D43328DF7DD94AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_Exposed@FromLongWindow@@
                                                                                                                                                                                                                                                                • String ID: QWindow$isExposed$isExposed(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 2954771476-3608615205
                                                                                                                                                                                                                                                                • Opcode ID: 47a957f1015f08e63fae4ad60497f7062552d087902717b8df43bb468fec5d46
                                                                                                                                                                                                                                                                • Instruction ID: f8d44a3e5a20683930e4ff86c6b6f93a39940a404d70bbf262b1249839195dbc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47a957f1015f08e63fae4ad60497f7062552d087902717b8df43bb468fec5d46
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F01EC35A0AE47E1EB00DF55E8586A937A4FB44F94F914036CA5D47324CF7DD99AC340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?cursorFlashFromHints@@LongLong_StyleTime@
                                                                                                                                                                                                                                                                • String ID: QStyleHints$cursorFlashTime$cursorFlashTime(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 2630984317-1457929394
                                                                                                                                                                                                                                                                • Opcode ID: 71f403199b7ee193d33fb2935dff4d111aaa3f1dff55cdf088046d94c629c328
                                                                                                                                                                                                                                                                • Instruction ID: 2df4b8e3fe288b061d29c82625acc4c909d2dd81e2720ba530e35c4b9b047aca
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 71f403199b7ee193d33fb2935dff4d111aaa3f1dff55cdf088046d94c629c328
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B01D635A0AE46E1EB10DF61E8496A933A4FF84F95F914032CA5D43328DF7DD99AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_ClipEnabled@EngineFromLongPaintState@@
                                                                                                                                                                                                                                                                • String ID: QPaintEngineState$isClipEnabled$isClipEnabled(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 1810717003-1805388984
                                                                                                                                                                                                                                                                • Opcode ID: 155c7760213a462db0bcf06948b5914d729f0316742ad004fe858457ea047998
                                                                                                                                                                                                                                                                • Instruction ID: 74ea13eccd14e7c1937814eb863496c1c48923e5f513f7c67b7f10abde827a0f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 155c7760213a462db0bcf06948b5914d729f0316742ad004fe858457ea047998
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F801EC35A0AE46E1EB00DF55E8986A933A4FF44F95F914032CA5D47328CF7DD959C340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromInvertible@LongTransform@@
                                                                                                                                                                                                                                                                • String ID: QTransform$isInvertible$isInvertible(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 821579496-1867633396
                                                                                                                                                                                                                                                                • Opcode ID: d8b10d805b78c93d6a5866da3a0dddf623e18c2e2cfc03654e91c566d6132207
                                                                                                                                                                                                                                                                • Instruction ID: 58509f2357d6ad8384baf104e9eab50f5ce8ecfef2af178275d297d04c8b268b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8b10d805b78c93d6a5866da3a0dddf623e18c2e2cfc03654e91c566d6132207
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4010435A0AA47A1EB009F61E8986A933A4FF44F94F914032CA5D47228CFBDD94AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?row@Cell@@FromLongLong_TableText
                                                                                                                                                                                                                                                                • String ID: QTextTableCell$row$row(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 1150848253-4157437980
                                                                                                                                                                                                                                                                • Opcode ID: aa0aef335c4bf2b82fb0a8497ca69a038d8a414a20817601dec19e7e44318df1
                                                                                                                                                                                                                                                                • Instruction ID: dbb0a089279b6a1247fe9b3044387540a71cd8038162ebcea3576f9ff0cfa4d8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa0aef335c4bf2b82fb0a8497ca69a038d8a414a20817601dec19e7e44318df1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E01D675A0AE47E1EB009F61E8486A933A4FF44F85F914072CA5D43328DF7DDA5AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?length@DoubleFloat_FromVector4
                                                                                                                                                                                                                                                                • String ID: QVector4D$length$length(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 1931273064-3196699508
                                                                                                                                                                                                                                                                • Opcode ID: 41f81c0158c9f769a7ff9110ff0943a358ff22544b3f610b3b53000f8f8fa513
                                                                                                                                                                                                                                                                • Instruction ID: a5d7e0382d62208a6c6eb01bb3d45acc170c05ad22ceebd570fc12f06ed09792
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 41f81c0158c9f769a7ff9110ff0943a358ff22544b3f610b3b53000f8f8fa513
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7010835A0AA46A1EB01DF61E8486A933A4FF44FC4F914032CA5D43328DF7CD99AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: BlockBool_Cursor@@End@FromLongText
                                                                                                                                                                                                                                                                • String ID: QTextCursor$atBlockEnd$atBlockEnd(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 2302512589-646415850
                                                                                                                                                                                                                                                                • Opcode ID: d57a146e99568a26a25fe1913460ea6caafce60df75c58a5a9b42c9006260582
                                                                                                                                                                                                                                                                • Instruction ID: 08f7ce71c00dad0ebfd0de4367d236c981f56f9c235e788b29f5e1e4f49992a0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d57a146e99568a26a25fe1913460ea6caafce60df75c58a5a9b42c9006260582
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA01DA75A0AE47E1EB009F61E8986A933A4FB44FD5F914032CA5D47324DF7DD95AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?layers@FromLongLong_OpenTexture@@
                                                                                                                                                                                                                                                                • String ID: QSurfaceFormat$swapInterval$swapInterval(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 2393415380-4094529394
                                                                                                                                                                                                                                                                • Opcode ID: 62875f37d21eeddfd8d39c3efb03293788e8403ea9564d28adc4ca0b8cd28e84
                                                                                                                                                                                                                                                                • Instruction ID: 923ce774122087631a03e1587d6b23b77587f7f17ac727b1ab6b6e2a6ed094ea
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62875f37d21eeddfd8d39c3efb03293788e8403ea9564d28adc4ca0b8cd28e84
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F01D675A0AE47E2EB009F61E8596A933A4FF54F85F914032CA5D43328DF7DD94AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?doubleDoubleFloat_Format@@FromProperty@Text
                                                                                                                                                                                                                                                                • String ID: QTextTableCellFormat$topBorder$topBorder(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 2584946227-2991747987
                                                                                                                                                                                                                                                                • Opcode ID: fe4474ce30ee0a4a72e7a8569c6fb4547977a18db8adbb86874a0e50d8b4c966
                                                                                                                                                                                                                                                                • Instruction ID: 5c45b309946d313f321701cdf06f2de41b490a13026bc697967416c547d6cd57
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe4474ce30ee0a4a72e7a8569c6fb4547977a18db8adbb86874a0e50d8b4c966
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8201DA35A0AE86E1EB00DF61E8486A937A4FF54F94F914032CA5C43324DF7DDA5AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?positionBlock@Cursor@@FromLongLong_Text
                                                                                                                                                                                                                                                                • String ID: QTextCursor$positionInBlock$positionInBlock(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 3223810010-281852591
                                                                                                                                                                                                                                                                • Opcode ID: 43a143c19e069f83f6300529b0a11c7dd3ee9a6f8a81e10df208d18756fc22bf
                                                                                                                                                                                                                                                                • Instruction ID: 60d87c56027335222e96a368bcefb258b527194472d5bbd840b61fd5d88bb25d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43a143c19e069f83f6300529b0a11c7dd3ee9a6f8a81e10df208d18756fc22bf
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F01C475A0AE47E1EB019F61E8486A933A4FB44F95F914132CA5D43328DF7DD94AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?lengthDoubleFloat_FromSquared@Vector4
                                                                                                                                                                                                                                                                • String ID: QVector4D$lengthSquared$lengthSquared(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 1654663368-1278755285
                                                                                                                                                                                                                                                                • Opcode ID: c4fc69ece7319acf1cb637e9832749c80efaa04725e374bc5d1015fcf8320a0b
                                                                                                                                                                                                                                                                • Instruction ID: 26a4eaaca77382f7776171819cb2f2dbcf5c27ce160ac5d7e788378b123178c5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4fc69ece7319acf1cb637e9832749c80efaa04725e374bc5d1015fcf8320a0b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E010435A0AA46A1EB01DF61E8486A973A4FF44FC4F914032CA5D43224DF7DDA9AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?revision@Block@@FromLongLong_Text
                                                                                                                                                                                                                                                                • String ID: QTextBlock$revision$revision(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 951426660-719575464
                                                                                                                                                                                                                                                                • Opcode ID: 374ac0ba64cbf39453fc5182a68cd01c4e794e8f39699853534e6c538362fc8c
                                                                                                                                                                                                                                                                • Instruction ID: f95f8b911d10695c4c84cbca3034accdd7d6135fd4b3d9f1f53f0e6d8a04672a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 374ac0ba64cbf39453fc5182a68cd01c4e794e8f39699853534e6c538362fc8c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4401DA75A0AF46E1EB009F61E8986A933A4FF54F85F914036C95D43328DF7DD949C380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: BlockBool_Cursor@@FromLongStart@Text
                                                                                                                                                                                                                                                                • String ID: QTextCursor$atBlockStart$atBlockStart(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 4021818301-3663224685
                                                                                                                                                                                                                                                                • Opcode ID: 62518dab1e7dcdd7a3abba54eca29548b4d74c173f3e3fc9b55284dc27cd8852
                                                                                                                                                                                                                                                                • Instruction ID: f9c94a59b06d4d7f2c953ead458f555f56a8bc466115872c08e0c485b0bee3de
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62518dab1e7dcdd7a3abba54eca29548b4d74c173f3e3fc9b55284dc27cd8852
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18011635A0AE47E1EB009F61E8986A933A4FB44FC4F914032CA6D43328DF7CD94AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_Empty@FromLongPainterPath@@
                                                                                                                                                                                                                                                                • String ID: QPainterPath$isEmpty$isEmpty(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 2070366204-3023255449
                                                                                                                                                                                                                                                                • Opcode ID: 99297569af8d435fc2278c4df4cbbd6796442ea8ad07bc58f4febeee606adf94
                                                                                                                                                                                                                                                                • Instruction ID: 33777646de3d7b81ca5d0391af2acafa8a9572365d4592dc3378182ef0aa78a7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99297569af8d435fc2278c4df4cbbd6796442ea8ad07bc58f4febeee606adf94
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D01DA75A0AE46E1EB00DF61E8986A937A4FF44F94F914132C95D47328CF7DD95AC340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?hasBool_ComplexCursor@@FromLongSelection@Text
                                                                                                                                                                                                                                                                • String ID: QTextCursor$hasComplexSelection$hasComplexSelection(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 1926149954-3078588775
                                                                                                                                                                                                                                                                • Opcode ID: eeb8f59fe2d4ba14a36571e6c263882a768f25c5e27743b2a6e78fef7a0d91fb
                                                                                                                                                                                                                                                                • Instruction ID: 18ecb528ebcf6522fdcaf76eeaf3b8b02e10dd0a0f1f28ba48e0e67badf33669
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eeb8f59fe2d4ba14a36571e6c263882a768f25c5e27743b2a6e78fef7a0d91fb
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1201C835A0AE4AE1EB009F61E8986A933A4FB54FD5F914032C96D47328CF7DD95AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?charFormatFragment@@FromIndex@LongLong_Text
                                                                                                                                                                                                                                                                • String ID: QTextFragment$charFormatIndex$charFormatIndex(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 4186486972-3739996337
                                                                                                                                                                                                                                                                • Opcode ID: 5b973f7ba5dceecf1c53da7d16b5e063c4367f245a1d99b7dfa877cc56ec3246
                                                                                                                                                                                                                                                                • Instruction ID: 452dad9f4a262c833ea92baaf38eb9eb8dd37688eb7f7be504e2b01dd38ccdc6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b973f7ba5dceecf1c53da7d16b5e063c4367f245a1d99b7dfa877cc56ec3246
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F201A975A0AE46E1EB009F61D8496A933A4FF44B95F924032C95D43328DF7DD949C780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLongNull@Vector3
                                                                                                                                                                                                                                                                • String ID: QVector3D$isNull$isNull(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 2002927944-1043079388
                                                                                                                                                                                                                                                                • Opcode ID: f3d2815eace939545958e00f8b910142d7fad7ea74cb63033c92f3ff01dc3e51
                                                                                                                                                                                                                                                                • Instruction ID: 5db539157bd81c39f65047cfb75aa0e73db51c1ca215eb3d5715cca7f7a53c9e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f3d2815eace939545958e00f8b910142d7fad7ea74cb63033c92f3ff01dc3e51
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7401DA75A0AB47E1EB00DF61E8586A933A4FB44F94F914032CA5D47324DF7DD95AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?showBool_FromHints@@LongMaximized@Style
                                                                                                                                                                                                                                                                • String ID: QStyleHints$showIsMaximized$showIsMaximized(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 2187948840-3757528445
                                                                                                                                                                                                                                                                • Opcode ID: 1111c9c189d7d172f82056fd2c1e15b2a3e46dbffc55fdd8e12b7245030aab0c
                                                                                                                                                                                                                                                                • Instruction ID: 45f62abc6c48e07f32d6f57851f0e0e23fc7b1870c114825517d560c6912af7a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1111c9c189d7d172f82056fd2c1e15b2a3e46dbffc55fdd8e12b7245030aab0c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF010435A0AA46E1EB009F61E8886A933A4FB44F85F914032CA5D03328DF7DD95AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLongPageSize@@Valid@
                                                                                                                                                                                                                                                                • String ID: QPageSize$isValid$isValid(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 2508987896-999634094
                                                                                                                                                                                                                                                                • Opcode ID: 040dbf722ce50064bd66eff63f6fe4efda6d1422495b5fddcc90005160d43132
                                                                                                                                                                                                                                                                • Instruction ID: 87c83726ec6bddd187f90d8c74856b5d6761a07a26b52035dd00efdaadedf573
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 040dbf722ce50064bd66eff63f6fe4efda6d1422495b5fddcc90005160d43132
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA011A35A0AE8AE1EB009F21E8586A933A4FB44F84F910032C96D47324CF7DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?curveDoubleFloat_FromPainterPathStroker@@Threshold@
                                                                                                                                                                                                                                                                • String ID: QPen$miterLimit$miterLimit(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 1614079315-1728842678
                                                                                                                                                                                                                                                                • Opcode ID: 7ee44bbccf97c317f59474025c81fa164f7bac303a50471faad9ced4119863b3
                                                                                                                                                                                                                                                                • Instruction ID: ddcf48801c2831df25274dda936dd27600b70f6dc99867278f5125a4a05666b9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ee44bbccf97c317f59474025c81fa164f7bac303a50471faad9ced4119863b3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1101C475A0AA46E1EB409F61E8486A933A4FF44F94F914032CA5D43328DF7DDA8AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?deviceDoubleFloat_FromPixelRatio@Screen@@
                                                                                                                                                                                                                                                                • String ID: QScreen$devicePixelRatio$devicePixelRatio(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 3605786882-2658142463
                                                                                                                                                                                                                                                                • Opcode ID: f61c039a9aac837745da7d4f48985c717d1ec60a2dae1336d4998efb1a31f884
                                                                                                                                                                                                                                                                • Instruction ID: 13a1d08c3eb48457b435cdd2cf980036d50b4d6d1cce87a12e5c1d9b71ecf096
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f61c039a9aac837745da7d4f48985c717d1ec60a2dae1336d4998efb1a31f884
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6701DA35A0AA47E1EB00DF51E8886A933A4FB44F84F914032CA5C43334CF7DD99AC340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?refreshDoubleFloat_FromRate@Screen@@
                                                                                                                                                                                                                                                                • String ID: QScreen$refreshRate$refreshRate(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 2269643367-896790425
                                                                                                                                                                                                                                                                • Opcode ID: da1a66c55b0b1e1c877cfc20373599f44974a28fe1a76874b02496b097c13c4b
                                                                                                                                                                                                                                                                • Instruction ID: d1c4e2df3b5408c9b97fac18e415ad5957d17855683d242882c97ef6ee5f78b9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da1a66c55b0b1e1c877cfc20373599f44974a28fe1a76874b02496b097c13c4b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F701DA35A0AA47E1EB00DF61E8586A937A4FB44F94F915032CA5C43328DF7DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?descent@DoubleFloat_Font@@From
                                                                                                                                                                                                                                                                • String ID: QRawFont$descent$descent(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 2391918513-391358802
                                                                                                                                                                                                                                                                • Opcode ID: 5893d3f2803f73acb64867ee22f6afdab4489db2cefb10a2569f9e80211e2e46
                                                                                                                                                                                                                                                                • Instruction ID: bf0a2880c2c599d30e92e58b1ec05ae9ea8349fdd927beb353f834fa379646f6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5893d3f2803f73acb64867ee22f6afdab4489db2cefb10a2569f9e80211e2e46
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A01DA35A0AB46E1EB00DF51E8486A937A4FB44F84F915032CA5D47324CF7DD99AC340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?ascent@DoubleFloat_FromLine@@Text
                                                                                                                                                                                                                                                                • String ID: QTextLine$ascent$ascent(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 2904419471-933708857
                                                                                                                                                                                                                                                                • Opcode ID: c95d127dd285294e9a19c7e425ca1eecf4463f894f40a9a9bfa7f8755c9c65dd
                                                                                                                                                                                                                                                                • Instruction ID: 0dd80c9ee9541f737ff230802e0aba875770d9389d4068ef005630c6b9d94b23
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c95d127dd285294e9a19c7e425ca1eecf4463f894f40a9a9bfa7f8755c9c65dd
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C019A35A1AE46E1EB01DF61E8586A933A4FB44FC4F914032CA5D47328DF7DDA5AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?rightDoubleFloat_Format@@FrameFromMargin@Text
                                                                                                                                                                                                                                                                • String ID: QTextFrameFormat$rightMargin$rightMargin(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 4127214734-1842266211
                                                                                                                                                                                                                                                                • Opcode ID: 5d287c599c4ec76cdad1a1a3aa2537e551b0a993a8c80ddee8c9a1e30e4d281b
                                                                                                                                                                                                                                                                • Instruction ID: e792329cb86449a8e9dd36be02c4b4e3ad869709e9de5521ed825883707a90df
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d287c599c4ec76cdad1a1a3aa2537e551b0a993a8c80ddee8c9a1e30e4d281b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB01C435A0AA47A1EB00DF61E8886A933A4FB54F84F914032CA5C43328CF7DDA5AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?ascent@DoubleFloat_Font@@From
                                                                                                                                                                                                                                                                • String ID: QRawFont$ascent$ascent(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 309496825-1630061228
                                                                                                                                                                                                                                                                • Opcode ID: b76b7e0e1f4c1fab5f74c847a1bf6e58d351702ca786f09044df0ac375dc249f
                                                                                                                                                                                                                                                                • Instruction ID: 6205852852b698523d77d7ca54dcde82e64937c8e7136874a0379570349640f5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b76b7e0e1f4c1fab5f74c847a1bf6e58d351702ca786f09044df0ac375dc249f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2201D675A0AE46E1EB00DF61E8896A933A4FF44F84F914032CA5D47324DF7DDA9AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?leftDoubleFloat_Format@@FrameFromMargin@Text
                                                                                                                                                                                                                                                                • String ID: QTextFrameFormat$leftMargin$leftMargin(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 2030135315-3189444062
                                                                                                                                                                                                                                                                • Opcode ID: c3073e8cf689f03a4c71adea02bb92307b6fce1195e7f47a978253d77fbe247c
                                                                                                                                                                                                                                                                • Instruction ID: ca7d0dbe7442f9bd8f0eccaa99b40bbf6d8ae8595983b8bd285bb455165aa778
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3073e8cf689f03a4c71adea02bb92307b6fce1195e7f47a978253d77fbe247c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A601C835A0AA47E1EB009F51E8886A933A4FF54F84F914032CA5D43328CF7DD94AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?logicalDotsDoubleFloat_FromInch@Screen@@
                                                                                                                                                                                                                                                                • String ID: QScreen$logicalDotsPerInch$logicalDotsPerInch(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 4236955121-1083256743
                                                                                                                                                                                                                                                                • Opcode ID: e36da464adc94394650c42f293eef59d0755c7c020ebbc5800df5b1d1b289a1e
                                                                                                                                                                                                                                                                • Instruction ID: 563224683c49aac6fa4e47dceb1430af1af83cd9059ab216bb4418c7d89fc833
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e36da464adc94394650c42f293eef59d0755c7c020ebbc5800df5b1d1b289a1e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4401C835A0AE86E1EB019F61E8486A933A4FB44F84F914032CA5D47224CF7DD95AC340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?documentDocument@@DoubleFloat_FromMargin@Text
                                                                                                                                                                                                                                                                • String ID: QTextDocument$documentMargin$documentMargin(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 1401290957-1024070922
                                                                                                                                                                                                                                                                • Opcode ID: ce87abbff2d2ab66163e3b6466cc8e5c629d26cbf68dcf00dcd2e97c1d566166
                                                                                                                                                                                                                                                                • Instruction ID: 959d7bada3a976577c51aabd0990f8b423d68bebbde5b0e300b74b8e8364299b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ce87abbff2d2ab66163e3b6466cc8e5c629d26cbf68dcf00dcd2e97c1d566166
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B101C435A0AA86E1EB009F61E8586A933A4FB44F94F914072CA5D47324DF7DDA4AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?dashDoubleFloat_FromOffset@PainterPathStroker@@
                                                                                                                                                                                                                                                                • String ID: QPainterPathStroker$dashOffset$dashOffset(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 674553480-2927542864
                                                                                                                                                                                                                                                                • Opcode ID: 098eb1c0e489b624d5acbd5e99e6ad212ee8de1483ea6dd1d678b1d2b727918c
                                                                                                                                                                                                                                                                • Instruction ID: 07d8b68152ab0475d3f5fc93ae535ebc6e8ef6ca46802885dcd4ca2e5d4866e2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 098eb1c0e489b624d5acbd5e99e6ad212ee8de1483ea6dd1d678b1d2b727918c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF01DA75A0AA46E1EB01DF61E8486A933A4FF44F84F914032CA5D43324DF7DD95AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?descent@DoubleFloat_FromLine@@Text
                                                                                                                                                                                                                                                                • String ID: QTextLine$descent$descent(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 114792377-532588439
                                                                                                                                                                                                                                                                • Opcode ID: ea7e29c7dd04044ff8a21bf664a6a286ad209cc226508acb04d11340f14fd43f
                                                                                                                                                                                                                                                                • Instruction ID: e34113263bc504d3048ba1114c35a2a943577adaef2b765dc57f3cda0418d9c4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ea7e29c7dd04044ff8a21bf664a6a286ad209cc226508acb04d11340f14fd43f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2401DA35A0AE46E1EB00DF51E8486A933A4FB44F84F914032CA5D47328CF7DD98AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?textDocument@@DoubleFloat_FromTextWidth@
                                                                                                                                                                                                                                                                • String ID: QTextDocument$textWidth$textWidth(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 3796594895-3771600890
                                                                                                                                                                                                                                                                • Opcode ID: bb370cd49086aca7973ed27c4e5027852d7008e0df24fc0eaf2e7c9a5decfa3d
                                                                                                                                                                                                                                                                • Instruction ID: 759a80f05ea7ef18b276f426b798a15882853172287e7ee7e668847ce3ea18b5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb370cd49086aca7973ed27c4e5027852d7008e0df24fc0eaf2e7c9a5decfa3d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C101E835A0AE47E1EB00DF61E8586A937A4FB54F84F914032CA5C47324DF7DDA5AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Block@@TextV01@$Eiterator@Fiterator@SubtypeType_
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2184755854-0
                                                                                                                                                                                                                                                                • Opcode ID: c16a0c57ce12cf03dc7cceb38bd64c37e2facebe7d8f124b16a8ebbf61511023
                                                                                                                                                                                                                                                                • Instruction ID: dce7ceed3fff9ad95948e50cbf4aad4fcabec4ad8cee5fb977c76bf04d68800e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c16a0c57ce12cf03dc7cceb38bd64c37e2facebe7d8f124b16a8ebbf61511023
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0741DA26A1AA4692EB549B16F94412AB3B0FB88FD4F545031EF5E43B6CDF3CE481CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: List_$DeallocDebugItemMessage@@OpenPainterPath@@V0@@malloc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 590049698-0
                                                                                                                                                                                                                                                                • Opcode ID: 456686d25286147b5bac7d8857d32241b6c4b6da480c674ca69293f2df43ac79
                                                                                                                                                                                                                                                                • Instruction ID: 057656eb00fc647c848b8b2c1adfab8baa8eaf7ec61c179566a89c3363ed22c3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 456686d25286147b5bac7d8857d32241b6c4b6da480c674ca69293f2df43ac79
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC215C3660AA829AEA54DF66E49023D77A1FB89FE4F488039CE4E53758DE3CE441C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: List_Polygon$DeallocF@@@@@ItemPointVector@malloc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 2564915419-0
                                                                                                                                                                                                                                                                • Opcode ID: c260190e64e146098b9ed11a77da9f0da4c340e0cbe53c0c57188d4ef621a9e9
                                                                                                                                                                                                                                                                • Instruction ID: 888d113921e51da4f780ee8a850c025934e846caa92a2f6353dff5285ba8a992
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c260190e64e146098b9ed11a77da9f0da4c340e0cbe53c0c57188d4ef621a9e9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE216136A0AA829AEA54DF56E59423A67A1FB89FD5F198035CE4E43758DE3CE442C300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: List_$DeallocFont@@Format@@ItemTextV0@@malloc
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 724879036-0
                                                                                                                                                                                                                                                                • Opcode ID: 837f4c1d76971511314937c15963531b1c87fbcaccf57baaa2e50335e7c4f67d
                                                                                                                                                                                                                                                                • Instruction ID: 8f8c409bbb0a46432f1528b9366c8bd86ed6518250f0627789562d577ae21ba9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 837f4c1d76971511314937c15963531b1c87fbcaccf57baaa2e50335e7c4f67d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C21B0B2A0BB429AEB549F57E95427A67A0FF49FC0F048035DE4E17759DE3CE4418300
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ??0QStandardItemModel@@QEAA@PEAVQObject@@@Z.QT5GUI ref: 00007FF8A63297D3
                                                                                                                                                                                                                                                                • ??0QStandardItemModel@@QEAA@HHPEAVQObject@@@Z.QT5GUI ref: 00007FF8A6329890
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ItemModel@@Object@@@Standard$malloc
                                                                                                                                                                                                                                                                • String ID: ii|JH$|JH
                                                                                                                                                                                                                                                                • API String ID: 1628547444-886038380
                                                                                                                                                                                                                                                                • Opcode ID: 417d96dcc18930f03f778f094a218104123a88ac6b17174a1d5127419c0c33e3
                                                                                                                                                                                                                                                                • Instruction ID: e094b1acca56efff7b6d8bed82adfcc86996e5e14ade25b37630300b38a91246
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 417d96dcc18930f03f778f094a218104123a88ac6b17174a1d5127419c0c33e3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38412932A1AF81D5D7508F22E8443A973A8FB98FC4F254236DA9D43728EF38D595C780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ??0QRegExpValidator@@QEAA@PEAVQObject@@@Z.QT5GUI ref: 00007FF8A638B900
                                                                                                                                                                                                                                                                • ??0QRegExpValidator@@QEAA@AEBVQRegExp@@PEAVQObject@@@Z.QT5GUI ref: 00007FF8A638B9B0
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Object@@@Validator@@$Exp@@malloc
                                                                                                                                                                                                                                                                • String ID: J9|JH$|JH
                                                                                                                                                                                                                                                                • API String ID: 3148092982-3667235532
                                                                                                                                                                                                                                                                • Opcode ID: 105179a555b297587e087fde7bc813185bbc390251dc561345d398e23248ba44
                                                                                                                                                                                                                                                                • Instruction ID: e4a8266149032238972aca1b514c5a786b5a4ea46afb4325452b1d73ec24e0d0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 105179a555b297587e087fde7bc813185bbc390251dc561345d398e23248ba44
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0341183660AF86D5DB508F22E8442AA73A8FB49FD0F250136DA9D43728DF3DD955C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ??0QIntValidator@@QEAA@PEAVQObject@@@Z.QT5GUI ref: 00007FF8A630D863
                                                                                                                                                                                                                                                                • ??0QIntValidator@@QEAA@HHPEAVQObject@@@Z.QT5GUI ref: 00007FF8A630D916
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Object@@@Validator@@$malloc
                                                                                                                                                                                                                                                                • String ID: ii|JH$|JH
                                                                                                                                                                                                                                                                • API String ID: 1962934803-886038380
                                                                                                                                                                                                                                                                • Opcode ID: 7795fa7ad024f27c5d598930fd578e77ebc34dc560dd4bf65822955da657cf96
                                                                                                                                                                                                                                                                • Instruction ID: 501cacb89ad6bd1f04b1d525201cd462b618d10997d69269987f359f25bf94ed
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7795fa7ad024f27c5d598930fd578e77ebc34dc560dd4bf65822955da657cf96
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F341F23660AF85D5DB608F12E8447AA73A8FB48BC0F65413ADA9C43B28DF3DD955CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: Concurrency::cancel_current_task.LIBCPMT ref: 00007FF8A6429D48
                                                                                                                                                                                                                                                                • ??0QPixmap@@QEAA@AEBV0@@Z.QT5GUI ref: 00007FF8A639978D
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Concurrency::cancel_current_taskPixmap@@V0@@malloc
                                                                                                                                                                                                                                                                • String ID: NNN$QPaintEngine$drawPixmap
                                                                                                                                                                                                                                                                • API String ID: 388114751-3106462259
                                                                                                                                                                                                                                                                • Opcode ID: 76d11940b15910cdb96811ce551b5c0e1f2ce40e399df87dbd68bf6efdf947a7
                                                                                                                                                                                                                                                                • Instruction ID: cfbf532d91a049edfeb83b1c8075acbd8eb120edc6c95002ae57e765b83d04b0
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76d11940b15910cdb96811ce551b5c0e1f2ce40e399df87dbd68bf6efdf947a7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1312836A0AB8595E7218F11F8042AAB3A4FB99FC4F545236EE8C13769DF3CE595C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: List_$DeallocItemmalloc
                                                                                                                                                                                                                                                                • String ID: (dN)
                                                                                                                                                                                                                                                                • API String ID: 2661415581-659866070
                                                                                                                                                                                                                                                                • Opcode ID: 8a5fec9fc0520aa0b5f8d16a19eff2f0c0171710295a73bb63414156d99c44aa
                                                                                                                                                                                                                                                                • Instruction ID: 194d78abffd1db8a68cc1c2c67dfb02e1682a16b807c9a54bdd94d2b975a9d22
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a5fec9fc0520aa0b5f8d16a19eff2f0c0171710295a73bb63414156d99c44aa
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3319C32A0AB4296EB50DF22E800169B7A0FB89FC4F048436DE8D47B68DF3CE542C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_Format@@FromLongTextV0@@
                                                                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                                                                • API String ID: 3920592147-2407233842
                                                                                                                                                                                                                                                                • Opcode ID: 149c9dba6e49c931bd2e4c41f3428dddd7db9d9562e4ac500f998bfa2e1e5b5e
                                                                                                                                                                                                                                                                • Instruction ID: 77591348a58cb7a66e64e3b868fc14dbe466a2f3ae240af04053439ef4d1b517
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 149c9dba6e49c931bd2e4c41f3428dddd7db9d9562e4ac500f998bfa2e1e5b5e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58210A76A0AB42D6EB518B52E8541B9A3A1FF94FD5F084032DE4D077A8DF3CE596C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setData@Picture@@
                                                                                                                                                                                                                                                                • String ID: QPicture$setData$setData(self, data: Optional[PyQt5.sip.array[bytes]])
                                                                                                                                                                                                                                                                • API String ID: 384670201-4112933272
                                                                                                                                                                                                                                                                • Opcode ID: ccfb4da0c909a98958452a0d9fd50abb8b51e40ab5de1321811b89dd9d421362
                                                                                                                                                                                                                                                                • Instruction ID: c902d9f4b3fe85845b1bdd8dc37da36350023c9bae799d5317cbcd0bd0683286
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ccfb4da0c909a98958452a0d9fd50abb8b51e40ab5de1321811b89dd9d421362
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E21D93560AB46E1EB108F15E8441AA77B4FB84FD4F541136DA8D43BA8EF3CD545CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLongStaticText@@V0@@
                                                                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                                                                • API String ID: 971950914-2407233842
                                                                                                                                                                                                                                                                • Opcode ID: b61a8de0891b85bbc7cdc6504c76ed6a09dbd6a5ffb352b777cb265b7f19f822
                                                                                                                                                                                                                                                                • Instruction ID: 9656c7e417e8922250bc354d1b5f0ed0875894fb169fe80df20de987aef96788
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b61a8de0891b85bbc7cdc6504c76ed6a09dbd6a5ffb352b777cb265b7f19f822
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB211939A0AB8292EA408B56F84426AA3A0FB84FD8F184576DE9D03B6CDF3CD4458700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_Cursor@@FromLongTextV0@@
                                                                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                                                                • API String ID: 4057910976-2407233842
                                                                                                                                                                                                                                                                • Opcode ID: 0fc97a0fab45a0a75065c5d45424a056db3530253d22053ffcbadf060f477cd1
                                                                                                                                                                                                                                                                • Instruction ID: 3c7327335caf8a38021d2b9d8d93d3beb25ba5ebc55857285600594183162f10
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fc97a0fab45a0a75065c5d45424a056db3530253d22053ffcbadf060f477cd1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6213D35A0AB82D1EA418B56F84426AB3A0FB89FD4F044536EE9D07B6CDF3CD545C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ??9@Bool_Format@@0@FromLongSurface
                                                                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                                                                • API String ID: 3577420104-2407233842
                                                                                                                                                                                                                                                                • Opcode ID: 839d67b672de7dfd515a203c9a07a5346c47a5f9312b9ba1b7943f379964ccc2
                                                                                                                                                                                                                                                                • Instruction ID: 74cf6866b0ecc2911697678369b81221a109b53fc8f84944c4b3b6cf608d9e9d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 839d67b672de7dfd515a203c9a07a5346c47a5f9312b9ba1b7943f379964ccc2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8121E935A0AB82E1EA508B56F84426AB3A0FB88FD4F044536EE9D13B6CDF7CD545C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                • an index must be a row in the range 0 to %d and a column in the range 0 to %d, xrefs: 00007FF8A639F91C
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Arg_Err_FlagsFormatParseTupleType_
                                                                                                                                                                                                                                                                • String ID: an index must be a row in the range 0 to %d and a column in the range 0 to %d
                                                                                                                                                                                                                                                                • API String ID: 2941527345-3448741815
                                                                                                                                                                                                                                                                • Opcode ID: 8430ba9835349edbd87556cbe938e83603d9ef9daf59eff5838e2381ff076032
                                                                                                                                                                                                                                                                • Instruction ID: 5377b60fb4473a2d1a2e64b42fbdb97a6ede120f9f3ec1193310647c1a8ed1ba
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8430ba9835349edbd87556cbe938e83603d9ef9daf59eff5838e2381ff076032
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30111C22B0AE46E7E7108F12E85056E7360FB84FC4F584436DA9D87A5DCE3CE546CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?geometry@QWindow@@QEBA?AVQRect@@XZ.QT5GUI ref: 00007FF8A63377B2
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?geometry@Rect@@Window@@malloc
                                                                                                                                                                                                                                                                • String ID: QWindow$position$position(self) -> QPoint
                                                                                                                                                                                                                                                                • API String ID: 2673425404-4208473344
                                                                                                                                                                                                                                                                • Opcode ID: 33ba8955df5dce33805fc6c63b8b035d7ebf70b8bbcf5e467affb26365f9fbc3
                                                                                                                                                                                                                                                                • Instruction ID: b44daf687820fccf6bc7c304c85b329f6446a7f4427356407dcd56c23f248a2b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33ba8955df5dce33805fc6c63b8b035d7ebf70b8bbcf5e467affb26365f9fbc3
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9112976A1AB46E2DB00CF25E8486A937A4FB88FC4F959036DA4D07328DF7CD849C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?at@?$QVector@VQPoint@@@@QEBAAEBVQPoint@@H@Z.QT5CORE ref: 00007FF8A630D769
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?at@?$Point@@Point@@@@Vector@malloc
                                                                                                                                                                                                                                                                • String ID: QPolygon$point$point(self, index: int) -> QPoint
                                                                                                                                                                                                                                                                • API String ID: 1975493932-2223153764
                                                                                                                                                                                                                                                                • Opcode ID: 99c58b4a7a653040f3508c4c39d9cc1abaa9be7c096d5a6e20764787f57227cd
                                                                                                                                                                                                                                                                • Instruction ID: 38b01b752bf16bbea30d1a24691c73291d4cc08d9e05d037fb0e1c5fbc52a51f
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99c58b4a7a653040f3508c4c39d9cc1abaa9be7c096d5a6e20764787f57227cd
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6112C76A1AF46D2EB00DF61E8986A933A5FB88F84F914032CA4D43728CF7DD949C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?fromV1@_Window@@
                                                                                                                                                                                                                                                                • String ID: QWindow$fromWinId$fromWinId(id: PyQt5.sip.voidptr) -> Optional[QWindow]
                                                                                                                                                                                                                                                                • API String ID: 3274661410-28566239
                                                                                                                                                                                                                                                                • Opcode ID: 5848e7cde2cb9c3fc84f6ac39fb1162ef751082bcb2f4d73733127b039a50c8a
                                                                                                                                                                                                                                                                • Instruction ID: 30a8023a9c44d56c4dd54a8a7db2fd944a337824c2b337c0448337ee323407ae
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5848e7cde2cb9c3fc84f6ac39fb1162ef751082bcb2f4d73733127b039a50c8a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D11F976A1AB46E6DB508F12E8545AA77A0FB89FD4F845132EA8D43728DF3CD449CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?brushProperty@QTextFormat@@QEBA?AVQBrush@@H@Z.QT5GUI ref: 00007FF8A6379366
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?brushBrush@@Format@@Property@Textmalloc
                                                                                                                                                                                                                                                                • String ID: QTextFormat$background$background(self) -> QBrush
                                                                                                                                                                                                                                                                • API String ID: 2621215938-2265187586
                                                                                                                                                                                                                                                                • Opcode ID: 85632701419e419a811ffe9e131d4bc956b6cd99f67a9a04b0b37bb08344088f
                                                                                                                                                                                                                                                                • Instruction ID: 772b71a6cd7019d85a09724747f4763b74b8318b37e3ce81bfe99dff0a9b60bd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85632701419e419a811ffe9e131d4bc956b6cd99f67a9a04b0b37bb08344088f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33110A35B1AA86A1EB00DF22E8486A933A4FF85FD4F915036DA4D07368CF7DD549C780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?colorProperty@QTextFormat@@QEBA?AVQColor@@H@Z.QT5GUI ref: 00007FF8A635D616
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?colorColor@@Format@@Property@Textmalloc
                                                                                                                                                                                                                                                                • String ID: QTextCharFormat$underlineColor$underlineColor(self) -> QColor
                                                                                                                                                                                                                                                                • API String ID: 2985419813-2078854729
                                                                                                                                                                                                                                                                • Opcode ID: 0885477f59014066315cb43bc33a5bb27d7cdd37e50ede4814f428bbdadff530
                                                                                                                                                                                                                                                                • Instruction ID: 855d5799058c5d75336c2dd72a973cd7be4d36e18d90dd94def88690c646e123
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0885477f59014066315cb43bc33a5bb27d7cdd37e50ede4814f428bbdadff530
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 95110A75A1AB46A1EB00DF62E8596A933A4FF48FC0F915032DA4D07328CF7DD549C780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?brushProperty@QTextFormat@@QEBA?AVQBrush@@H@Z.QT5GUI ref: 00007FF8A6335666
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?brushBrush@@Format@@Property@Textmalloc
                                                                                                                                                                                                                                                                • String ID: QTextTableCellFormat$leftBorderBrush$leftBorderBrush(self) -> QBrush
                                                                                                                                                                                                                                                                • API String ID: 2621215938-1130462419
                                                                                                                                                                                                                                                                • Opcode ID: 44b6f234f27c1e98fd2ce80bd765bf02195ec05a5301388cfd9db03471c9782c
                                                                                                                                                                                                                                                                • Instruction ID: 7874fdb38964a05eca13d9af211086fc408edb6a7ed66862ee3d56644a48fcc4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44b6f234f27c1e98fd2ce80bd765bf02195ec05a5301388cfd9db03471c9782c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22110635A1AB86A1EB409F62E8486A933A4FF88FD0F915036DA4D07328CF7DD549C780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?contains@?$QVector@VQPoint@@@@QEBA_NAEBVQPoint@@@Z.QT5CORE ref: 00007FF8A631968B
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?contains@?$Point@@@Point@@@@Vector@
                                                                                                                                                                                                                                                                • String ID: 1J9$QPolygon$__contains__
                                                                                                                                                                                                                                                                • API String ID: 1910350066-3715055118
                                                                                                                                                                                                                                                                • Opcode ID: 40d3eefccdd192389f5ce588c25e8662f89bab644ed2cce21929fba40241644e
                                                                                                                                                                                                                                                                • Instruction ID: 7b959307e295efb7e597e01ca00bf3ba78bb5beafab7d387896eea420ca7b5af
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40d3eefccdd192389f5ce588c25e8662f89bab644ed2cce21929fba40241644e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8113075A0AA8696EB008B55F8542A9A3A0FF88FE4F444132DE4D0777CDF7CD448C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?stringProperty@QTextFormat@@QEBA?AVQString@@H@Z.QT5GUI ref: 00007FF8A63737A5
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?stringFormat@@Property@String@@Textmalloc
                                                                                                                                                                                                                                                                • String ID: QTextFormat$stringProperty$stringProperty(self, propertyId: int) -> str
                                                                                                                                                                                                                                                                • API String ID: 2542948385-1048939376
                                                                                                                                                                                                                                                                • Opcode ID: 91656a4d51a2a27a7dc9fcbbb35180e0feda3bad27739ae7a5d37661b0e1830e
                                                                                                                                                                                                                                                                • Instruction ID: c04f1ac5b0ba818987a9bd716777e59a616585601e87a3e3a42e686079fa09e8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91656a4d51a2a27a7dc9fcbbb35180e0feda3bad27739ae7a5d37661b0e1830e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04110A75A2AE46E5EB00DB26D8986A933A5FB44FC4F914036CA4C43324DF3DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?takeColumn@QStandardItemModel@@QEAA?AV?$QList@PEAVQStandardItem@@@@H@Z.QT5GUI ref: 00007FF8A6325385
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Standard$?takeColumn@ItemItem@@@@List@Model@@malloc
                                                                                                                                                                                                                                                                • String ID: QStandardItemModel$takeColumn$takeColumn(self, column: int) -> List[QStandardItem]
                                                                                                                                                                                                                                                                • API String ID: 2444988065-206407617
                                                                                                                                                                                                                                                                • Opcode ID: 24254c3d499cfa88c40454570b85a972a3682af43e9663488aa3226072ecd7b0
                                                                                                                                                                                                                                                                • Instruction ID: b34a54fcacd32fede24a8cbfe16cdf3ecc4890a8fb38a5dec15a002a35ba2285
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 24254c3d499cfa88c40454570b85a972a3682af43e9663488aa3226072ecd7b0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A11E675A1AE46E5EB009B22E8986A933A5FB88FC4F914036CA5D43328DF3DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?currentBlock@QSyntaxHighlighter@@IEBA?AVQTextBlock@@XZ.QT5GUI ref: 00007FF8A634B8A0
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?currentBlock@Block@@Highlighter@@SyntaxTextmalloc
                                                                                                                                                                                                                                                                • String ID: QSyntaxHighlighter$currentBlock$currentBlock(self) -> QTextBlock
                                                                                                                                                                                                                                                                • API String ID: 1222844710-3867453770
                                                                                                                                                                                                                                                                • Opcode ID: 55057ac8722c53c96d15198be9016f5865f28923b1490d0ea5166e1275cc2386
                                                                                                                                                                                                                                                                • Instruction ID: 5e87f8abcc6fd15c287fb9e1f8afb62cf9642e5c20da5ebe258edcdf99b29b9e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55057ac8722c53c96d15198be9016f5865f28923b1490d0ea5166e1275cc2386
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA11E875A1AB86A1EB00DF61E8586A933A4FF44FD0F955032DA5D07328CF7DD549C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?findBlockByNumber@QTextDocument@@QEBA?AVQTextBlock@@H@Z.QT5GUI ref: 00007FF8A6323595
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Text$?findBlockBlock@@Document@@Number@malloc
                                                                                                                                                                                                                                                                • String ID: QTextDocument$findBlockByNumber$findBlockByNumber(self, blockNumber: int) -> QTextBlock
                                                                                                                                                                                                                                                                • API String ID: 4071994147-4255961804
                                                                                                                                                                                                                                                                • Opcode ID: 211ed9ca21fa81d3384e4d3183b58d09c4f5fc5cb58a5f28f64754155111e478
                                                                                                                                                                                                                                                                • Instruction ID: 1ee1dc085290a892d73caba0e4745fac5708a7e2c69e918811cc9993a799fe49
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 211ed9ca21fa81d3384e4d3183b58d09c4f5fc5cb58a5f28f64754155111e478
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D111C76A1AE46E5EB00DF26E8586A933A5FB48FC4F914032CA4C43328DF3DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                                                                • String ID: QTextFragment$isValid$isValid(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 2610644205-3723737904
                                                                                                                                                                                                                                                                • Opcode ID: 634a96b17128a8e1375cda8befc64f308ae2d2fb0db6a5a87a78b8570b643f9d
                                                                                                                                                                                                                                                                • Instruction ID: ff40b592d053025e2e6f67ac38f3f21cd3c2c911a1e04b3b23cd792dac5ff9be
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 634a96b17128a8e1375cda8befc64f308ae2d2fb0db6a5a87a78b8570b643f9d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0115B36A0AF46E2EB008F51E8884A833A8FF44FD4F955436CA5D07324DF78D999C340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FromLongLong_Unsigned
                                                                                                                                                                                                                                                                • String ID: QRgba64$green8$green8(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 3417993445-3714250278
                                                                                                                                                                                                                                                                • Opcode ID: 0a29201de5c12ce0b32fd7f4740aa33b3b937df540214605b263e67055a75882
                                                                                                                                                                                                                                                                • Instruction ID: f817508f7f41ac622f85e5fa9625119ed77ed2ee7bc5f54dfeefb000b365c75d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a29201de5c12ce0b32fd7f4740aa33b3b937df540214605b263e67055a75882
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45016D35A0AA46A2DB00CF65DC882A933A5FB84F95F914132DA5C03368CF7CD949C380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?renderFlags@QTextItem@@QEBA?AV?$QFlags@W4RenderFlag@QTextItem@@@@XZ.QT5GUI ref: 00007FF8A631B398
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Flags@Text$?renderFlag@Item@@Item@@@@Rendermalloc
                                                                                                                                                                                                                                                                • String ID: QTextItem$renderFlags$renderFlags(self) -> QTextItem.RenderFlags
                                                                                                                                                                                                                                                                • API String ID: 4145135677-1091711543
                                                                                                                                                                                                                                                                • Opcode ID: 39fad7fe624742711ef378fffff139eafb49ad3e8c7a4f8cc2174d8a1b03f580
                                                                                                                                                                                                                                                                • Instruction ID: 0fc084048362369f95da53dd921e682903c396cf337e9a2aab3756dc053b8dbc
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39fad7fe624742711ef378fffff139eafb49ad3e8c7a4f8cc2174d8a1b03f580
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F611F775A0AA47A1EB009B66EC586A933A4FB44FC4F914032CA4D43328CF7DD94AC384
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?setBorderStyle@QTextTableCellFormat@@QEAAXW4BorderStyle@QTextFrameFormat@@@Z.QT5GUI ref: 00007FF8A63337B2
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: BorderStyle@Text$?setCellFormat@@Format@@@FrameTable
                                                                                                                                                                                                                                                                • String ID: QTextTableCellFormat$setBorderStyle$setBorderStyle(self, style: QTextFrameFormat.BorderStyle)
                                                                                                                                                                                                                                                                • API String ID: 1929850054-2856819477
                                                                                                                                                                                                                                                                • Opcode ID: 838357689b86c669e539a98dae0b4bc588434a8b419e09bb768e424476c482b2
                                                                                                                                                                                                                                                                • Instruction ID: a2798f99aaef63915190331de609a17577f386519b661343250611bb07533449
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 838357689b86c669e539a98dae0b4bc588434a8b419e09bb768e424476c482b2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F111D275A1AE46E2EB009F11E8886A933A5FB48F84F914132CA5C03328DF39D91AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?restartCommand@QSessionManager@@QEBA?AVQStringList@@XZ.QT5GUI ref: 00007FF8A63333A8
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?restartCommand@List@@Manager@@SessionStringmalloc
                                                                                                                                                                                                                                                                • String ID: QSessionManager$restartCommand$restartCommand(self) -> List[str]
                                                                                                                                                                                                                                                                • API String ID: 136313189-668317668
                                                                                                                                                                                                                                                                • Opcode ID: 71497c4010fece2f1fef119ec6bec29c9ee0876bdefaceb5aea76a5dab46b1e5
                                                                                                                                                                                                                                                                • Instruction ID: bb55575d911a9c4c221cb68eec5fa09aa0edf2c940c20b90d0d877ffb968bbd2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 71497c4010fece2f1fef119ec6bec29c9ee0876bdefaceb5aea76a5dab46b1e5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3711F375A0AA87E1EB00DF66E8586A923A4FB54FC0F915032CA4D07328DFBDD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?tabs@QTextOption@@QEBA?AV?$QList@UTab@QTextOption@@@@XZ.QT5GUI ref: 00007FF8A63597A8
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Text$?tabs@List@Option@@Option@@@@Tab@malloc
                                                                                                                                                                                                                                                                • String ID: QTextOption$tabs$tabs(self) -> List[QTextOption.Tab]
                                                                                                                                                                                                                                                                • API String ID: 2592573823-3028197121
                                                                                                                                                                                                                                                                • Opcode ID: e1217531b4cce11f061eeb5168aef47810ea7e2c93f34f4eb7fae4061b098590
                                                                                                                                                                                                                                                                • Instruction ID: 39bb96811dd3646231095dab49afc87bc68a9ec23f3858a4d76533ec8c04962e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e1217531b4cce11f061eeb5168aef47810ea7e2c93f34f4eb7fae4061b098590
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7110535A0AA46E1EB00DF66E8596A933A4FF44FC0F914032CA5D03328CF7DD989C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?format@QTextDocumentWriter@@QEBA?AVQByteArray@@XZ.QT5GUI ref: 00007FF8A638B3C8
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?format@Array@@ByteDocumentTextWriter@@malloc
                                                                                                                                                                                                                                                                • String ID: QTextDocumentWriter$format$format(self) -> QByteArray
                                                                                                                                                                                                                                                                • API String ID: 3058360196-510751055
                                                                                                                                                                                                                                                                • Opcode ID: b82daa80f86b4e7ea9d0252d4883cdb7d6a954ee878d5f9b86cc068ad6c8674b
                                                                                                                                                                                                                                                                • Instruction ID: 96a51688582af87b1befe89a9e84cfd16f4ec5efdd2ea18e2501e4ace57d52b6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b82daa80f86b4e7ea9d0252d4883cdb7d6a954ee878d5f9b86cc068ad6c8674b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3611F775A0AB4AA1EB00DB65E8986A923A4FF44FC4F914032CA5D43328DF7CD989C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?charFormat@QTextCursor@@QEBA?AVQTextCharFormat@@XZ.QT5GUI ref: 00007FF8A632F3C8
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Text$?charCharCursor@@Format@Format@@malloc
                                                                                                                                                                                                                                                                • String ID: QTextCursor$charFormat$charFormat(self) -> QTextCharFormat
                                                                                                                                                                                                                                                                • API String ID: 122241228-608012487
                                                                                                                                                                                                                                                                • Opcode ID: c4fec789294775ff5bc640a6e63090f03d07e62a583b05d602bdb08256db985f
                                                                                                                                                                                                                                                                • Instruction ID: 74c4a1e7f1b9a6d5a518ee3d928bfa681da43ecd62d562e75c96e4b7816980b7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4fec789294775ff5bc640a6e63090f03d07e62a583b05d602bdb08256db985f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6411F775A0AA47A1EB00DB62E8587A933A4FF54FC4F914032CA5D43328CF7DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?minimumMargins@QPageLayout@@QEBA?AVQMarginsF@@XZ.QT5GUI ref: 00007FF8A63077C8
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?minimumLayout@@MarginsMargins@Pagemalloc
                                                                                                                                                                                                                                                                • String ID: QPageLayout$minimumMargins$minimumMargins(self) -> QMarginsF
                                                                                                                                                                                                                                                                • API String ID: 3903517369-1509855121
                                                                                                                                                                                                                                                                • Opcode ID: ba768e2a3658c85e75d900fa5a2261c4ca1e67653b81595c08c5e29794908f66
                                                                                                                                                                                                                                                                • Instruction ID: f9abf50ea9bfa1f7154f66de61c97672177f22208c14b242fb7d7218889391a6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba768e2a3658c85e75d900fa5a2261c4ca1e67653b81595c08c5e29794908f66
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76110975A0AA87E1EB00DB61E8586A933A4FF44FD0F914032C95D07328CF7DD94AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?toVector3D@QVector2D@@QEBA?AVQVector3D@@XZ.QT5GUI ref: 00007FF8A6369778
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Vector3$Vector2malloc
                                                                                                                                                                                                                                                                • String ID: QVector2D$toVector3D$toVector3D(self) -> QVector3D
                                                                                                                                                                                                                                                                • API String ID: 2308512707-1170351835
                                                                                                                                                                                                                                                                • Opcode ID: 03721ed011075ca43f28a5dddef29a9dee566e443f124452bbb90127b597a9b1
                                                                                                                                                                                                                                                                • Instruction ID: fd044acc2bc6ea771115d58b95ed6ce90d2659cc13e98e95f3904d36f18a9d30
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03721ed011075ca43f28a5dddef29a9dee566e443f124452bbb90127b597a9b1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF11F375A0AA86E1EB009F62E8586A933A4FF84FD4F914032CA5D47368DF7DD949C780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?toBlockFormat@QTextFormat@@QEBA?AVQTextBlockFormat@@XZ.QT5GUI ref: 00007FF8A6377378
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: BlockFormat@@Text$Format@malloc
                                                                                                                                                                                                                                                                • String ID: QTextFormat$toListFormat$toListFormat(self) -> QTextListFormat
                                                                                                                                                                                                                                                                • API String ID: 2120409781-442364339
                                                                                                                                                                                                                                                                • Opcode ID: f038db2ba9253e68cbd24ece2f1f0185dea7ad3a067ae45593740bab26c2903d
                                                                                                                                                                                                                                                                • Instruction ID: 069a63a0c24e7f0872ce6123d6c59524bb18e64c624c47f9bc4fe8a3a471c83c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f038db2ba9253e68cbd24ece2f1f0185dea7ad3a067ae45593740bab26c2903d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3110535A0AA46A1EB40DF62EC586A933A4FF48FD4F914032CA4D03328DF7CD949C780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?toBlockFormat@QTextFormat@@QEBA?AVQTextBlockFormat@@XZ.QT5GUI ref: 00007FF8A637B778
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: BlockFormat@@Text$Format@malloc
                                                                                                                                                                                                                                                                • String ID: QTextFormat$toTableCellFormat$toTableCellFormat(self) -> QTextTableCellFormat
                                                                                                                                                                                                                                                                • API String ID: 2120409781-868991815
                                                                                                                                                                                                                                                                • Opcode ID: 73cdbd3f0f67e6877a80feff159e3f59c68c3e86a9eb063d71ac4af7e3c1303c
                                                                                                                                                                                                                                                                • Instruction ID: 39eb741b9d0d3812973fadd7ac614882755b6cf33b6752d0651e48562c70fca8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73cdbd3f0f67e6877a80feff159e3f59c68c3e86a9eb063d71ac4af7e3c1303c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F111F375A0AA46A5EB00DF62E8986A933A4FF44FC4F914032CA4D43328DF7DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?fileName@QPictureIO@@QEBA?AVQString@@XZ.QT5GUI ref: 00007FF8A632F788
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?fileName@PictureString@@malloc
                                                                                                                                                                                                                                                                • String ID: QPictureIO$fileName$fileName(self) -> str
                                                                                                                                                                                                                                                                • API String ID: 2721976204-3411023662
                                                                                                                                                                                                                                                                • Opcode ID: 6301176d1f0730edb84754ea5b245a04dea0d24afadb18dbcf3fd395a8cccab1
                                                                                                                                                                                                                                                                • Instruction ID: 47a29d9e412c357c459b53205b5e142d015fbf337a61d5064694142f62e81596
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6301176d1f0730edb84754ea5b245a04dea0d24afadb18dbcf3fd395a8cccab1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B11F775A0AA46E1EB009B66E8986A923A4FF54FD0F914032CA5D07328CF7DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?position@QTextLayout@@QEBA?AVQPointF@@XZ.QT5GUI ref: 00007FF8A6325818
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?position@Layout@@PointTextmalloc
                                                                                                                                                                                                                                                                • String ID: QTextLayout$position$position(self) -> QPointF
                                                                                                                                                                                                                                                                • API String ID: 968516101-3527604223
                                                                                                                                                                                                                                                                • Opcode ID: 40018b358eeba5b9a8727c2b25ef6bd2ce4a295bf0463493bb02ac7bf88fe8d1
                                                                                                                                                                                                                                                                • Instruction ID: 0935e021b2cdf8f8c317ba5ab21bf38f0ace374301a4de16aa92bed8f1f9d58a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40018b358eeba5b9a8727c2b25ef6bd2ce4a295bf0463493bb02ac7bf88fe8d1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C110535A0AA4BA1EB00DB62E8586A933A4FF54FD0F914036CA5D47328DFBCD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?combinedTransform@QPainter@@QEBA?AVQTransform@@XZ.QT5GUI ref: 00007FF8A6387428
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?combinedPainter@@Transform@Transform@@malloc
                                                                                                                                                                                                                                                                • String ID: QPainter$combinedTransform$combinedTransform(self) -> QTransform
                                                                                                                                                                                                                                                                • API String ID: 1608184335-2183641183
                                                                                                                                                                                                                                                                • Opcode ID: dfa9d7460b45a11ddf67b8b0481e9129690c3ab6b438ccf67d3de990c2351993
                                                                                                                                                                                                                                                                • Instruction ID: 6f329af9bde2b14be0ec291a7d3e12e06837ec21bd47036b9edcdb188e699256
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dfa9d7460b45a11ddf67b8b0481e9129690c3ab6b438ccf67d3de990c2351993
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC110575A1AA86E1EB00DF65E8586A933A4FF88FD0F915032CA1D03328CF7DD949C780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?brush@QPen@@QEBA?AVQBrush@@XZ.QT5GUI ref: 00007FF8A6341438
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?brush@Brush@@Pen@@malloc
                                                                                                                                                                                                                                                                • String ID: QPen$brush$brush(self) -> QBrush
                                                                                                                                                                                                                                                                • API String ID: 717558460-435243018
                                                                                                                                                                                                                                                                • Opcode ID: 04acbead474caa778f4b8dad9ff2e4b14fce4fff06c71754799e301d4f53c371
                                                                                                                                                                                                                                                                • Instruction ID: c9be75a70fb4c8a95e8da156f26c377a8c80fc1f10dced6543f4c19a76cdc573
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04acbead474caa778f4b8dad9ff2e4b14fce4fff06c71754799e301d4f53c371
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4311F775A0AA46A1EB409B65E8586A923A4FF44FC4F914032CA5D03328DF7CD94AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?styleName@QRawFont@@QEBA?AVQString@@XZ.QT5GUI ref: 00007FF8A63593D8
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?styleFont@@Name@String@@malloc
                                                                                                                                                                                                                                                                • String ID: QRawFont$styleName$styleName(self) -> str
                                                                                                                                                                                                                                                                • API String ID: 344678731-497863965
                                                                                                                                                                                                                                                                • Opcode ID: d51066fa5570cfc67746a3a637b6ea2eeb82f68fd9f479cf75302cd866f56719
                                                                                                                                                                                                                                                                • Instruction ID: 670c0c25bb877e5034ff6d0020bd150fb059d77b09bcdd2e2b5e8190630f7777
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d51066fa5570cfc67746a3a637b6ea2eeb82f68fd9f479cf75302cd866f56719
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46110975A0AA86E1EB00DB66E8986A933A4FF44FD0F915032C95D47328DF7CD989C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?toPoint@QVector2D@@QEBA?AVQPoint@@XZ.QT5GUI ref: 00007FF8A634B7E8
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Point@Point@@Vector2malloc
                                                                                                                                                                                                                                                                • String ID: QVector4D$toPoint$toPoint(self) -> QPoint
                                                                                                                                                                                                                                                                • API String ID: 832002611-4143759728
                                                                                                                                                                                                                                                                • Opcode ID: 350447f53d9b0c6592d19771c74c5c5a882fe537421297e48402b26729b4f349
                                                                                                                                                                                                                                                                • Instruction ID: c6e3e4122ea0bc62a539b239d1961a16e6ecd64d9365844f17c60c2c922c2770
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 350447f53d9b0c6592d19771c74c5c5a882fe537421297e48402b26729b4f349
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3111B75A0AA46E1EB00DF65E8586A933A4FF44FC4F924032CA5D07368CF7CD989C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?setSurfaceType@QWindow@@QEAAXW4SurfaceType@QSurface@@@Z.QT5GUI ref: 00007FF8A632B402
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: SurfaceType@$?setSurface@@@Window@@
                                                                                                                                                                                                                                                                • String ID: QWindow$setSurfaceType$setSurfaceType(self, surfaceType: QSurface.SurfaceType)
                                                                                                                                                                                                                                                                • API String ID: 2373617034-3966799569
                                                                                                                                                                                                                                                                • Opcode ID: f1da0a5ac014d69e33e890e6b4175290e432429f318b3c560457469d495e07e2
                                                                                                                                                                                                                                                                • Instruction ID: b18718ff3da69fbac584002ee8534758dd9ab22a15d285cc77325a8a345ea015
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1da0a5ac014d69e33e890e6b4175290e432429f318b3c560457469d495e07e2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D311B375A1AF46E2EB019F55E8886A933A5FB48F84FA14132CA5D03328DF3DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?toRawText@QTextDocument@@QEBA?AVQString@@XZ.QT5GUI ref: 00007FF8A6327408
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Document@@String@@TextText@malloc
                                                                                                                                                                                                                                                                • String ID: QTextDocument$toRawText$toRawText(self) -> str
                                                                                                                                                                                                                                                                • API String ID: 974443057-2634924614
                                                                                                                                                                                                                                                                • Opcode ID: 1c441fcff6a6bfef21bb5a00539b4babb0ffcc0304a6de135e7658dc3d976d25
                                                                                                                                                                                                                                                                • Instruction ID: b400b436c67fcf54fefa1d41edd72c533ef682978e5ff762bd530e0b8309d7fb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c441fcff6a6bfef21bb5a00539b4babb0ffcc0304a6de135e7658dc3d976d25
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90110579A0AA46E1EB00DF66E8586A937A4FF44FC0F914032CA5D07328DF7CD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?toVector3DAffine@QVector4D@@QEBA?AVQVector3D@@XZ.QT5GUI ref: 00007FF8A63498B8
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Vector3$Affine@Vector4malloc
                                                                                                                                                                                                                                                                • String ID: QVector4D$toVector3DAffine$toVector3DAffine(self) -> QVector3D
                                                                                                                                                                                                                                                                • API String ID: 3268747658-1892971786
                                                                                                                                                                                                                                                                • Opcode ID: c225de63cd668a60d34de7c24953dce522a923b7c021aeba4ba896d794c896f4
                                                                                                                                                                                                                                                                • Instruction ID: bded6dc621de8f98a7e347a2d75b370a3aa8b05746998143aa8021e14de6a2a3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c225de63cd668a60d34de7c24953dce522a923b7c021aeba4ba896d794c896f4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33110575A0AA4AE1EB00DF66E8586A933A4FF44FC4F914032CA5D07368CF7DD989C780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?geometry@QWindow@@QEBA?AVQRect@@XZ.QT5GUI ref: 00007FF8A63358C8
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?geometry@Rect@@Window@@malloc
                                                                                                                                                                                                                                                                • String ID: QWindow$geometry$geometry(self) -> QRect
                                                                                                                                                                                                                                                                • API String ID: 2673425404-2703033639
                                                                                                                                                                                                                                                                • Opcode ID: 88bf8d0c17387b3857c8847de649d54cdd4ae5815397b20292c94ba1321dae6e
                                                                                                                                                                                                                                                                • Instruction ID: f234658b93ce7b51875daf7340e88f7edd5cb5dfbd7d3d92d1c077e1d418f079
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 88bf8d0c17387b3857c8847de649d54cdd4ae5815397b20292c94ba1321dae6e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA110575A0AA4BE1EB00DF65E8586A933A4FB44FC4F914036CA5D07328DF7DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?baseSize@QWindow@@QEBA?AVQSize@@XZ.QT5GUI ref: 00007FF8A6333858
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?baseSize@Size@@Window@@malloc
                                                                                                                                                                                                                                                                • String ID: QWindow$baseSize$baseSize(self) -> QSize
                                                                                                                                                                                                                                                                • API String ID: 1284207417-3629318416
                                                                                                                                                                                                                                                                • Opcode ID: 1bd2efcbce8f8bd0c84f10f9ebdbad95c8a533858628d10b6b3521719b585b0e
                                                                                                                                                                                                                                                                • Instruction ID: ae8f40249775421c1a9f0601d23163cc77d269d2df443a0cba24f092fcd97dcd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1bd2efcbce8f8bd0c84f10f9ebdbad95c8a533858628d10b6b3521719b585b0e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7111B36A0AA47E1EB00DF65E8586A933A4FB44FC4F915032C95D07328CF7CD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?boundingRect@QPicture@@QEBA?AVQRect@@XZ.QT5GUI ref: 00007FF8A633B888
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?boundingPicture@@Rect@Rect@@malloc
                                                                                                                                                                                                                                                                • String ID: QPicture$boundingRect$boundingRect(self) -> QRect
                                                                                                                                                                                                                                                                • API String ID: 2294171916-2083804768
                                                                                                                                                                                                                                                                • Opcode ID: 68321bb8601f2716bea5336991401174dce46f692caf68a67b08f945b4e60261
                                                                                                                                                                                                                                                                • Instruction ID: d211da01f092b3c2bf986f4657dec5a83c07456d95cbda1fb9439e65ccd6c1af
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68321bb8601f2716bea5336991401174dce46f692caf68a67b08f945b4e60261
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D110575A0AA87E1EB00DF65E8586A933A4FB84FD0F914036CA5D47328DF7CD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?rect@QTextLine@@QEBA?AVQRectF@@XZ.QT5GUI ref: 00007FF8A630F928
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?rect@Line@@RectTextmalloc
                                                                                                                                                                                                                                                                • String ID: QTextLine$rect$rect(self) -> QRectF
                                                                                                                                                                                                                                                                • API String ID: 462638365-1962109089
                                                                                                                                                                                                                                                                • Opcode ID: cf662239448839f31bbee6e476c7c48ccff74cdc4ded2e7cf32c01e261c62c5a
                                                                                                                                                                                                                                                                • Instruction ID: 1ac345ed11331758cadf573c834d859f8aee752a7e9f84efe71386ed2e399311
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf662239448839f31bbee6e476c7c48ccff74cdc4ded2e7cf32c01e261c62c5a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4110535A0AE86E1EB00DF65E8986A933A4FB54FC4FA14032DA4D07328DF7DD949C780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?clipRegion@QPainter@@QEBA?AVQRegion@@XZ.QT5GUI ref: 00007FF8A6365928
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?clipPainter@@Region@Region@@malloc
                                                                                                                                                                                                                                                                • String ID: QPainter$clipRegion$clipRegion(self) -> QRegion
                                                                                                                                                                                                                                                                • API String ID: 3434069321-3021533290
                                                                                                                                                                                                                                                                • Opcode ID: 2797176d68d83b686acfcc6bdf3f721bc0506a80fcea6d86ed3d457d62377268
                                                                                                                                                                                                                                                                • Instruction ID: 598945565a00cfa7b7ea40fc609779891e37ae0ea29b82ed0a64e941eb8831ad
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2797176d68d83b686acfcc6bdf3f721bc0506a80fcea6d86ed3d457d62377268
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C110575A1AA86E1EB00DF66E8586A937A4FF84FD4F914032CA5D03328DF7DD949C340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?availableVirtualGeometry@QScreen@@QEBA?AVQRect@@XZ.QT5GUI ref: 00007FF8A6339938
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?availableGeometry@Rect@@Screen@@Virtualmalloc
                                                                                                                                                                                                                                                                • String ID: QScreen$availableVirtualGeometry$availableVirtualGeometry(self) -> QRect
                                                                                                                                                                                                                                                                • API String ID: 1132034619-658668139
                                                                                                                                                                                                                                                                • Opcode ID: 70d772deee132c2f6916f7c94332a95f0946ec1b54fa0302aec55bb99a440d91
                                                                                                                                                                                                                                                                • Instruction ID: b8ad911cc6dcf00511b3e9f65948e056d06f426d58b9208e9d4347c483ac84bb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70d772deee132c2f6916f7c94332a95f0946ec1b54fa0302aec55bb99a440d91
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB11B375A0AA86E1EB00DB65E8986A923A4FB44FD0F914036CA5D07328DF7DD959C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?alignment@QTextOption@@QEBA?AV?$QFlags@W4AlignmentFlag@Qt@@@@XZ.QT5GUI ref: 00007FF8A6351598
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?alignment@AlignmentFlag@Flags@Option@@Qt@@@@Textmalloc
                                                                                                                                                                                                                                                                • String ID: QTextOption$alignment$alignment(self) -> Qt.Alignment
                                                                                                                                                                                                                                                                • API String ID: 86294127-2452670624
                                                                                                                                                                                                                                                                • Opcode ID: c5376e77138b2814a5972466dfa3bc30d4bd4bc30a2891273fcdb866cc4a5d49
                                                                                                                                                                                                                                                                • Instruction ID: 4c3216d6998921ca4eb9c1212f59fdae8e053e6640d2a3bf88713eb538b38997
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c5376e77138b2814a5972466dfa3bc30d4bd4bc30a2891273fcdb866cc4a5d49
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47110575A0AA46A1EB00DF66E8996A933A4FF44FD4F914032CA5E03328DF7DD949C780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?flags@QStandardItem@@QEBA?AV?$QFlags@W4ItemFlag@Qt@@@@XZ.QT5GUI ref: 00007FF8A63795A8
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?flags@Flag@Flags@ItemItem@@Qt@@@@Standardmalloc
                                                                                                                                                                                                                                                                • String ID: QStandardItem$flags$flags(self) -> Qt.ItemFlags
                                                                                                                                                                                                                                                                • API String ID: 942716100-2911366569
                                                                                                                                                                                                                                                                • Opcode ID: 9ba9ea6bf8538ed34d31fe839cf346a6b404790de94a9eca9c43a3c833f17bc4
                                                                                                                                                                                                                                                                • Instruction ID: fecd3f88b0a218b1c9891f32a76ad1f52724c1a81ed91b562a831b6fa50fa04d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ba9ea6bf8538ed34d31fe839cf346a6b404790de94a9eca9c43a3c833f17bc4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46110535A0AA46E1EB00DF62E8986A933A4FF54FD4F914032CA0D03328CF7CD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                                                                • String ID: QPolygon$isEmpty$isEmpty(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 2610644205-723249592
                                                                                                                                                                                                                                                                • Opcode ID: 7351a36328edf9ab5f6a7ba81a8c362571be4156fca4882d925956f376acbb1a
                                                                                                                                                                                                                                                                • Instruction ID: 8f4eb86aece020b5c4c30eb756eda6fbd06c20e5fe07edbb8fbc210009c61f14
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7351a36328edf9ab5f6a7ba81a8c362571be4156fca4882d925956f376acbb1a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA010C76A0BB47E2EB008F55E8884A973A4FB44F91B955436CA5D07328DF78D999C340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Text$?object@Document@@Object@@
                                                                                                                                                                                                                                                                • String ID: QTextDocument$object$object(self, objectIndex: int) -> Optional[QTextObject]
                                                                                                                                                                                                                                                                • API String ID: 3445566002-4280776181
                                                                                                                                                                                                                                                                • Opcode ID: ee3ac91fe7e94ee98f01f90ef8959e12fb10db145850f77697f885c8f6efb00d
                                                                                                                                                                                                                                                                • Instruction ID: 51eab85c931ec351ffa5a2bdba111a80df29ba27d59c2ad04581308ab6cf84da
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee3ac91fe7e94ee98f01f90ef8959e12fb10db145850f77697f885c8f6efb00d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2311E836A1AE46E2EB01DF25E8986A933A5FB48FC4F914132DA4D43728DF3DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?title@QPdfWriter@@QEBA?AVQString@@XZ.QT5GUI ref: 00007FF8A6353568
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?title@String@@Writer@@malloc
                                                                                                                                                                                                                                                                • String ID: QPdfWriter$title$title(self) -> str
                                                                                                                                                                                                                                                                • API String ID: 3117369070-1509143054
                                                                                                                                                                                                                                                                • Opcode ID: 05f4d4255ba00d68b8ee2561da72f7d0042fd63ad0b61a616c10fbc93c6ff964
                                                                                                                                                                                                                                                                • Instruction ID: 79823b8f4e88a2cb5bbb52be099570c9c274b1cd8bd44b010930efd0a51140a5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05f4d4255ba00d68b8ee2561da72f7d0042fd63ad0b61a616c10fbc93c6ff964
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9110575A0AA86E1EB00DF66E8996A933A4FF44FC0F914036CA5D07328DF7DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?backgroundBrush@QPaintEngineState@@QEBA?AVQBrush@@XZ.QT5GUI ref: 00007FF8A6387588
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?backgroundBrush@Brush@@EnginePaintState@@malloc
                                                                                                                                                                                                                                                                • String ID: QPaintEngineState$backgroundBrush$backgroundBrush(self) -> QBrush
                                                                                                                                                                                                                                                                • API String ID: 3311769949-763558409
                                                                                                                                                                                                                                                                • Opcode ID: 04d5c99ebed2460c57bfb049ac412a971e4aa86734f61ff7001f4197d1d8b30b
                                                                                                                                                                                                                                                                • Instruction ID: 3d1949abb8c2c8e8b4b4f63a4c49aef500c50702d3f4fa16c9e8b17d8d89440a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04d5c99ebed2460c57bfb049ac412a971e4aa86734f61ff7001f4197d1d8b30b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1110535A0AA86A1EB00DF65E8586A933A4FF84FC0F914032CA5D03328DF7CD94AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Modality@$?setQt@@@WindowWindow@@
                                                                                                                                                                                                                                                                • String ID: QWindow$setModality$setModality(self, modality: Qt.WindowModality)
                                                                                                                                                                                                                                                                • API String ID: 1474367730-2119791759
                                                                                                                                                                                                                                                                • Opcode ID: e37d121dc757f9cd41186a5b5f68f83981b2d3251ff30d9f358c4fa56c5922fc
                                                                                                                                                                                                                                                                • Instruction ID: bfe505b4edfe7a04635f5d047da4e83564fc5fe8753a17d72e069e0041831a87
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e37d121dc757f9cd41186a5b5f68f83981b2d3251ff30d9f358c4fa56c5922fc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3011F835A1AF4AE1EB10DF55E8886A933A4FB48F84F910132CA5D03328DF3DD94AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?capabilities@QTouchDevice@@QEBA?AV?$QFlags@W4CapabilityFlag@QTouchDevice@@@@XZ.QT5GUI ref: 00007FF8A6333638
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Touch$?capabilities@CapabilityDevice@@Device@@@@Flag@Flags@malloc
                                                                                                                                                                                                                                                                • String ID: QTouchDevice$capabilities$capabilities(self) -> QTouchDevice.Capabilities
                                                                                                                                                                                                                                                                • API String ID: 3592115059-2801701793
                                                                                                                                                                                                                                                                • Opcode ID: bedd82cfe667e8a62fbd286d64e24da317c5c1a9d62c7b8789c3948e3969da26
                                                                                                                                                                                                                                                                • Instruction ID: 28c60f8ba7fa0d96a89e3c448723ac70caf27bb8a3db991ca75d92531c84d2b5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bedd82cfe667e8a62fbd286d64e24da317c5c1a9d62c7b8789c3948e3969da26
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B11F375A0AA87A1EB009B61E8986A933A4FF44FD0F914032CA5D03328DF7DE949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?position@QTextLine@@QEBA?AVQPointF@@XZ.QT5GUI ref: 00007FF8A6315648
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?position@Line@@PointTextmalloc
                                                                                                                                                                                                                                                                • String ID: QTextLine$position$position(self) -> QPointF
                                                                                                                                                                                                                                                                • API String ID: 384426622-2790514260
                                                                                                                                                                                                                                                                • Opcode ID: 3d749c9ff4554dca632af9255167e82e2000a9942e9ec9f924be0bd8e68b8482
                                                                                                                                                                                                                                                                • Instruction ID: 97581f2966893ed01ea97787cfec64c8f73c1464380ab09fce6791eb5a81b4e5
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d749c9ff4554dca632af9255167e82e2000a9942e9ec9f924be0bd8e68b8482
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C110535A0AA4BA1EB00DF61E8586A933A4FB48FD0F914032DA5D47328DFBDD949C780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?text@QTextItem@@QEBA?AVQString@@XZ.QT5GUI ref: 00007FF8A631B648
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?text@Item@@String@@Textmalloc
                                                                                                                                                                                                                                                                • String ID: QTextItem$text$text(self) -> str
                                                                                                                                                                                                                                                                • API String ID: 184354325-2192766602
                                                                                                                                                                                                                                                                • Opcode ID: d4d4a8700b5da1754ce76edd9d3a0c3f296accdde8a19273508136bdb04f701c
                                                                                                                                                                                                                                                                • Instruction ID: 0401d92456008a86924194da933285510852f41f88a5fef01542312f520577e2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d4d4a8700b5da1754ce76edd9d3a0c3f296accdde8a19273508136bdb04f701c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8311F775A0AA86A1EB009F66E8586A923A4FF84FD0F914032C94D47328CF7DD949C780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?icon@QWindow@@QEBA?AVQIcon@@XZ.QT5GUI ref: 00007FF8A6339698
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?icon@Icon@@Window@@malloc
                                                                                                                                                                                                                                                                • String ID: QWindow$icon$icon(self) -> QIcon
                                                                                                                                                                                                                                                                • API String ID: 4000906017-2225578837
                                                                                                                                                                                                                                                                • Opcode ID: 6423410f1ccf5e30504c9478d32f0cf7e8f9457c308294a3afd03fcd703ffd80
                                                                                                                                                                                                                                                                • Instruction ID: 2723a8cfc319909ddd7220951fc0b275dd8f47942ee71abf1c8b3efe1d1b8d0e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6423410f1ccf5e30504c9478d32f0cf7e8f9457c308294a3afd03fcd703ffd80
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1110576A0AA47E1EB00DF66E8586A933A4FB44FC4F914032CA5D07328DF7DD94AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?takeHorizontalHeaderItem@QStandardItemModel@@QEAAPEAVQStandardItem@@H@Z.QT5GUI ref: 00007FF8A63256B7
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Standard$?takeHeaderHorizontalItemItem@Item@@Model@@
                                                                                                                                                                                                                                                                • String ID: QStandardItemModel$takeHorizontalHeaderItem$takeHorizontalHeaderItem(self, column: int) -> Optional[QStandardItem]
                                                                                                                                                                                                                                                                • API String ID: 2489210434-2500872134
                                                                                                                                                                                                                                                                • Opcode ID: 5763cc92832e97ad6a37730b0589952da59db16b338ac7dc00a14ee4b45a972d
                                                                                                                                                                                                                                                                • Instruction ID: 77e585e1ed7679384292fc2ca8da5dda868767546d0125065d7a6dcee592a78b
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5763cc92832e97ad6a37730b0589952da59db16b338ac7dc00a14ee4b45a972d
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3811F535A1AE46E6EB00DF21E8886A933A5FB58FC4F914032CA5D43328DF3DD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?blockFormat@QTextBlock@@QEBA?AVQTextBlockFormat@@XZ.QT5GUI ref: 00007FF8A636B6B8
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Text$?blockBlockBlock@@Format@Format@@malloc
                                                                                                                                                                                                                                                                • String ID: QTextBlock$blockFormat$blockFormat(self) -> QTextBlockFormat
                                                                                                                                                                                                                                                                • API String ID: 2525074949-1026552412
                                                                                                                                                                                                                                                                • Opcode ID: cd2d746ea1d2a5911da2d0c15fef6eb3e782e743fceb020ef60f23fc8eacaca9
                                                                                                                                                                                                                                                                • Instruction ID: 0e218e87bdaddac3806af61a090dd77774c36af8dc32362737036e06f3728f39
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cd2d746ea1d2a5911da2d0c15fef6eb3e782e743fceb020ef60f23fc8eacaca9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49110975A0AA46A1EB00DB61E8986A933A4FF54FC0F914032C94D07328DFBDD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?conjugated@QQuaternion@@QEBA?AV1@XZ.QT5GUI ref: 00007FF8A638B6C8
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?conjugated@Quaternion@@malloc
                                                                                                                                                                                                                                                                • String ID: QQuaternion$conjugated$conjugated(self) -> QQuaternion
                                                                                                                                                                                                                                                                • API String ID: 719700225-3109401743
                                                                                                                                                                                                                                                                • Opcode ID: 2d5718f7bee7fd5df6761756e13a944b89d02459ba46f6afaa7cc41d639b0c3b
                                                                                                                                                                                                                                                                • Instruction ID: 8be190d2f035bde46f6d2fe27e9241fc173bf64e27e81b79fbf2c60893f723af
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d5718f7bee7fd5df6761756e13a944b89d02459ba46f6afaa7cc41d639b0c3b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3110975A0AA47E1EB00DB61E8586A933A4FF44FC4F914032C94D03328CF7CD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?renderHints@QPaintEngineState@@QEBA?AV?$QFlags@W4RenderHint@QPainter@@@@XZ.QT5GUI ref: 00007FF8A6389738
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?renderEngineFlags@Hint@Hints@PaintPainter@@@@RenderState@@malloc
                                                                                                                                                                                                                                                                • String ID: QPaintEngineState$renderHints$renderHints(self) -> QPainter.RenderHints
                                                                                                                                                                                                                                                                • API String ID: 2763644803-3051715906
                                                                                                                                                                                                                                                                • Opcode ID: e5c5e180588c835f9c5bef354ed405605450e2e65dfdaf2087332954415806d9
                                                                                                                                                                                                                                                                • Instruction ID: 6e58499795123d21434b550d93c3c9a54bac75587d360cd2b589d427d9f41736
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e5c5e180588c835f9c5bef354ed405605450e2e65dfdaf2087332954415806d9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5111775A0AA46E1EB00DF66E8586A933A4FF44FC4F924036CA5D03328CF7CD949C380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?firstCursorPosition@QTextFrame@@QEBA?AVQTextCursor@@XZ.QT5GUI ref: 00007FF8A6381738
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Text$?firstCursorCursor@@Frame@@Position@malloc
                                                                                                                                                                                                                                                                • String ID: QTextFrame$firstCursorPosition$firstCursorPosition(self) -> QTextCursor
                                                                                                                                                                                                                                                                • API String ID: 3891923021-1681730192
                                                                                                                                                                                                                                                                • Opcode ID: 707aab9408982e997cd76826c16d5cc1ca47ce411d6c5097c9551a67d9bd6fb8
                                                                                                                                                                                                                                                                • Instruction ID: 3b2b29f1635e755fd8a6c30b5c1d396b6db8c7762369a93ed3cc5a1647655fbe
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 707aab9408982e997cd76826c16d5cc1ca47ce411d6c5097c9551a67d9bd6fb8
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2911F335A0AA46E1EB009F66E8986A933A4FB48FC0FA14032CA5D43328DF7CD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?rects@QRegion@@QEBA?AV?$QVector@VQRect@@@@XZ.QT5GUI ref: 00007FF8A6348B48
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?rects@Rect@@@@Region@@Vector@malloc
                                                                                                                                                                                                                                                                • String ID: QRegion$rects$rects(self) -> List[QRect]
                                                                                                                                                                                                                                                                • API String ID: 2178503045-3597204929
                                                                                                                                                                                                                                                                • Opcode ID: d30650e1c5d0a42609384a9383410d72b40fad50823b2a4448e0d020cd452821
                                                                                                                                                                                                                                                                • Instruction ID: 2ea70fa196a3b6053ba2fd749d011971054d65cf9a9bfc67cb40f5d345a2a4f4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d30650e1c5d0a42609384a9383410d72b40fad50823b2a4448e0d020cd452821
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8511F375A0AA46A1EB009B65E8986A933A4FB84FD4F915032CA5D03328DFBDD989C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                • ?normalized@QVector2D@@QEBA?AV1@XZ.QT5GUI ref: 00007FF8A6368B48
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?normalized@Vector2malloc
                                                                                                                                                                                                                                                                • String ID: QVector2D$normalized$normalized(self) -> QVector2D
                                                                                                                                                                                                                                                                • API String ID: 253839979-3646432617
                                                                                                                                                                                                                                                                • Opcode ID: 636b82d6ddcb50127dc2ea5ef2358ad720dc8ae925d1c87870450fe2443a1efc
                                                                                                                                                                                                                                                                • Instruction ID: d69f121720144aac8ace74604cf10aa1604e70e8552157c45eb4718b1ff625a9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 636b82d6ddcb50127dc2ea5ef2358ad720dc8ae925d1c87870450fe2443a1efc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5111B75A0AA4AE1EB00DF65E8586A933A4FF84FC4FA14032C95C43328DF7DD949C340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                                                                • String ID: QTextLine$isValid$isValid(self) -> bool
                                                                                                                                                                                                                                                                • API String ID: 2610644205-181037521
                                                                                                                                                                                                                                                                • Opcode ID: 99b2009060b0ecb2b8b53bdc31ab30c1e715bf0d1fabca6f609994b16277d6c4
                                                                                                                                                                                                                                                                • Instruction ID: cd8715b40d9544cb858953c918460ddfa9d42165c23171efeb5bd9b195dad5b3
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99b2009060b0ecb2b8b53bdc31ab30c1e715bf0d1fabca6f609994b16277d6c4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF011A76A0AF47E2EB00CF55E8884A973A8FF48F94B954036CA5D47324DF78D999C380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setDocumentDocument@@Margin@Text
                                                                                                                                                                                                                                                                • String ID: QTextDocument$setDocumentMargin$setDocumentMargin(self, margin: float)
                                                                                                                                                                                                                                                                • API String ID: 1437116469-409520097
                                                                                                                                                                                                                                                                • Opcode ID: a43b97acab6b32b708d15862192176d698a439397ec0d68b6a2d6395f95d990b
                                                                                                                                                                                                                                                                • Instruction ID: 49e8ce980e173efd4c6173954a5056a27c6d6663808aaf0c1c16237b0b94e731
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a43b97acab6b32b708d15862192176d698a439397ec0d68b6a2d6395f95d990b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED11E536A0AE47E1EB01DF25E8886A933A5FB48F94FA14032CA5D43324DF3DD94AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setLimit@MiterPainterPathStroker@@
                                                                                                                                                                                                                                                                • String ID: QPainterPathStroker$setMiterLimit$setMiterLimit(self, length: float)
                                                                                                                                                                                                                                                                • API String ID: 2491412833-2485154028
                                                                                                                                                                                                                                                                • Opcode ID: 43fb7da8528148b4f9b31c4c23a6ba70b7cf3eb41272564e3d2338bb34f16956
                                                                                                                                                                                                                                                                • Instruction ID: 6a8b9eac87729a43781dca9a6b6d3ae1c2822c0617c60ebeecd1ac609be8e617
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43fb7da8528148b4f9b31c4c23a6ba70b7cf3eb41272564e3d2338bb34f16956
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E711A575A1AE47E1EB01DF25E8886A933A5FB44F84FA14132CA5D43328DF3DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setWidth@Window@@
                                                                                                                                                                                                                                                                • String ID: QWindow$setWidth$setWidth(self, arg: int)
                                                                                                                                                                                                                                                                • API String ID: 65384081-370110553
                                                                                                                                                                                                                                                                • Opcode ID: 9149534e0a383c531886fc6fabbd6a27b0709882e55ba44952791984b90f1506
                                                                                                                                                                                                                                                                • Instruction ID: 092ae2ffc426df6cdc5e3d996c67c0d6b3f2470aaeaf0ecdbacdb357db7ad052
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9149534e0a383c531886fc6fabbd6a27b0709882e55ba44952791984b90f1506
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0011A536A1AE4BE1EB01DF15E8886A933A5FB44F84FA14132CA5D43328DF7DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setCursor@@Navigation@TextVisual
                                                                                                                                                                                                                                                                • String ID: QTextCursor$setVisualNavigation$setVisualNavigation(self, b: bool)
                                                                                                                                                                                                                                                                • API String ID: 3833156704-3355311918
                                                                                                                                                                                                                                                                • Opcode ID: f73c10638836e4f2b180fe8073e6eba8f94c8aaaaabc203c60ce59856828abba
                                                                                                                                                                                                                                                                • Instruction ID: a6f0095a3540844c1cb12468841861b3f1b9538079b19dee7befbb73aae57d4c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f73c10638836e4f2b180fe8073e6eba8f94c8aaaaabc203c60ce59856828abba
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4411D335A1AE47E1EB019B25E8886A933B5FB48FC4FA14132CA5D43328DF3DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setBufferDepthFormat@@Size@Surface
                                                                                                                                                                                                                                                                • String ID: QSurfaceFormat$setDepthBufferSize$setDepthBufferSize(self, size: int)
                                                                                                                                                                                                                                                                • API String ID: 707939492-3972806904
                                                                                                                                                                                                                                                                • Opcode ID: 0002cad99f66752cf340cadccdf487d3bf6b092112c4d3e5347a3c5dd2590523
                                                                                                                                                                                                                                                                • Instruction ID: 70b7baee88b9d887878a5a18386b46e215c9511221bf9162ff4555c938599d6c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0002cad99f66752cf340cadccdf487d3bf6b092112c4d3e5347a3c5dd2590523
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A211E875A1AE47E2EB00DF55E8886AA33A5FB48F84F914132CA5D03728DF3DD94AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setFormat@@MajorSurfaceVersion@
                                                                                                                                                                                                                                                                • String ID: QSurfaceFormat$setMajorVersion$setMajorVersion(self, majorVersion: int)
                                                                                                                                                                                                                                                                • API String ID: 322469938-2562486570
                                                                                                                                                                                                                                                                • Opcode ID: 77997f7b4f5cbe04ce6b5bcfa6815b4a1f7b8cb27333c442f46e5b0cae27a71f
                                                                                                                                                                                                                                                                • Instruction ID: f42d0e839e4eb2d4c558f2be18903191b8a9bbd7bbc64e4433b289581e9a7367
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 77997f7b4f5cbe04ce6b5bcfa6815b4a1f7b8cb27333c442f46e5b0cae27a71f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4711D335A1AE47E2EB019B15E8886A933B5FB48F84FA14132CA5D03328DF3DD94AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setFormat@@Index@ObjectText
                                                                                                                                                                                                                                                                • String ID: QTextFormat$setObjectIndex$setObjectIndex(self, object: int)
                                                                                                                                                                                                                                                                • API String ID: 1062739465-2467609174
                                                                                                                                                                                                                                                                • Opcode ID: da4ffde4401ea77f95a64372b67aca88156f87a6b53dfe2639f381560bee678f
                                                                                                                                                                                                                                                                • Instruction ID: 4edfbf797a44a9520051d17a00a44c595c3425e77eacc07cee32867c060881d4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da4ffde4401ea77f95a64372b67aca88156f87a6b53dfe2639f381560bee678f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A711FA36A1AE47E6EB00DF15E8886A933A5FB44F84F914132CA5D43328DF3DD94AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setDescent@InlineObject@@Text
                                                                                                                                                                                                                                                                • String ID: QTextInlineObject$setDescent$setDescent(self, d: float)
                                                                                                                                                                                                                                                                • API String ID: 502161047-2187830236
                                                                                                                                                                                                                                                                • Opcode ID: b94e8d8333e693c745d98f1d23cc779a93ec5c11096493097c972b40f1336fe0
                                                                                                                                                                                                                                                                • Instruction ID: 7c108160909a06367d06256b809a1546ab242f71c62daac552226b241073f631
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b94e8d8333e693c745d98f1d23cc779a93ec5c11096493097c972b40f1336fe0
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D111D375A0AF4BE1EB01DF25E8886A933A5FB44F84FA14032CA5D43324DF39D95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setEnabled@MatrixPainter@@World
                                                                                                                                                                                                                                                                • String ID: QPainter$setWorldMatrixEnabled$setWorldMatrixEnabled(self, enabled: bool)
                                                                                                                                                                                                                                                                • API String ID: 2943846197-765439384
                                                                                                                                                                                                                                                                • Opcode ID: f59b2975d9cc3d2cd855a43592f4b756f5a8843a153fb221f092f6fcd61688f7
                                                                                                                                                                                                                                                                • Instruction ID: cc71b47bc80b60b6d258762835567c3a180744abe9013f5aba8a93365ad753d6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f59b2975d9cc3d2cd855a43592f4b756f5a8843a153fb221f092f6fcd61688f7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D911E535A1AE86E1EB019F25E8886A933A5FB44F84FA14032CA5D03328DF3DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?setBottom@DoubleValidator@@
                                                                                                                                                                                                                                                                • String ID: QDoubleValidator$setBottom$setBottom(self, a0: float)
                                                                                                                                                                                                                                                                • API String ID: 4077373431-2334376524
                                                                                                                                                                                                                                                                • Opcode ID: 55cee972436f3adf1be8b967ac3e124b1dcee9f6ad99695402d8b3a5b19bb299
                                                                                                                                                                                                                                                                • Instruction ID: 39be2671accf155a2b9f7a0158400d5d185a0a57ca194f53332b193fde4cb7f8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55cee972436f3adf1be8b967ac3e124b1dcee9f6ad99695402d8b3a5b19bb299
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C311D336A0AE46E1EB019F25E8886A933A4FB44F94FA14132CA5D43324DF3DD98AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?intFormat@@Property@Text
                                                                                                                                                                                                                                                                • String ID: QTextCharFormat$underlineStyle$underlineStyle(self) -> QTextCharFormat.UnderlineStyle
                                                                                                                                                                                                                                                                • API String ID: 3527681034-1758009920
                                                                                                                                                                                                                                                                • Opcode ID: 38e221a7d2d35e21b4d2b6e7fa86083afefc6d722e0f3743ebe0ae360266049c
                                                                                                                                                                                                                                                                • Instruction ID: 508fa36980d06a58b20900622db907826759696dbb4e879814beadd5e5f1f09c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 38e221a7d2d35e21b4d2b6e7fa86083afefc6d722e0f3743ebe0ae360266049c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2611E935A0AB46E1EB00DF65E8486A933A4FB58FC4F914072CA4D43328DF7DD94AC340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?intFormat@@Property@Text
                                                                                                                                                                                                                                                                • String ID: QTextListFormat$style$style(self) -> QTextListFormat.Style
                                                                                                                                                                                                                                                                • API String ID: 3527681034-1370205373
                                                                                                                                                                                                                                                                • Opcode ID: b969d6e4486abd3a9771b54c480fad7081f3fec8fa6655f670e39f0a3a925acc
                                                                                                                                                                                                                                                                • Instruction ID: bb41823576a0e06109069ec551b446bbf0c8b95a1f141e2b8de334e82c4b0538
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b969d6e4486abd3a9771b54c480fad7081f3fec8fa6655f670e39f0a3a925acc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0211D735A0AB46E2EB00DF65E8986A937A4FB48FC5F914032CA5D43328DF7DE959C340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?device@Device@@PaintPainter@@
                                                                                                                                                                                                                                                                • String ID: QPainter$device$device(self) -> Optional[QPaintDevice]
                                                                                                                                                                                                                                                                • API String ID: 2127330306-3400189272
                                                                                                                                                                                                                                                                • Opcode ID: 0bec06a2958c19421d76111d87b226d44c37f7dc2db96ac6d554a8f7ac78b72f
                                                                                                                                                                                                                                                                • Instruction ID: 92c1973804d0594dea841bf7c7c992d9a37155de37e91cbdff1a791acde79b81
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0bec06a2958c19421d76111d87b226d44c37f7dc2db96ac6d554a8f7ac78b72f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C401D775A1AE46E1EB008F55E8586A933A4FB44FC4F915032CA5D43328DF7DD94AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?intFormat@@Property@Text
                                                                                                                                                                                                                                                                • String ID: QTextCharFormat$fontLetterSpacingType$fontLetterSpacingType(self) -> QFont.SpacingType
                                                                                                                                                                                                                                                                • API String ID: 3527681034-1424530231
                                                                                                                                                                                                                                                                • Opcode ID: 9c8c2ebbb9295c88429660c263282a3d6fa8e824fa3fbf505de06a447f211841
                                                                                                                                                                                                                                                                • Instruction ID: ba529fcf0a9765edd1326dad71ec6e086f3e1351d50e281c4da5dfeb7f4c7113
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c8c2ebbb9295c88429660c263282a3d6fa8e824fa3fbf505de06a447f211841
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E411D735A0AB46E1EB01DF65E8986A933A4FB54FD4F914032CA5D43328CF7CDA8AC340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?currentBlockUserData@QSyntaxHighlighter@@IEBAPEAVQTextBlockUserData@@XZ.QT5GUI ref: 00007FF8A634B54B
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: BlockUser$?currentData@Data@@Highlighter@@SyntaxText
                                                                                                                                                                                                                                                                • String ID: QSyntaxHighlighter$currentBlockUserData$currentBlockUserData(self) -> Optional[QTextBlockUserData]
                                                                                                                                                                                                                                                                • API String ID: 2005087333-115941731
                                                                                                                                                                                                                                                                • Opcode ID: 41d558bca89e49f5385f706d8393e88541f9aa551ba298d7dc390c3caeea09c5
                                                                                                                                                                                                                                                                • Instruction ID: d312073cf03405330c4d54187328f7b8f0e67cfb62436ea8e1b0c1d7489256f7
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 41d558bca89e49f5385f706d8393e88541f9aa551ba298d7dc390c3caeea09c5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F01C575A0AA46E1EB00DB65E8986A933A4FF54FC4F914032CA5D43324DF7DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Text$?layout@Block@@Layout@@
                                                                                                                                                                                                                                                                • String ID: QTextBlock$layout$layout(self) -> Optional[QTextLayout]
                                                                                                                                                                                                                                                                • API String ID: 597740860-3876011173
                                                                                                                                                                                                                                                                • Opcode ID: 24ead608f381e5e7a5082590b6856ae8668658c64c147d37aba0c120ec609905
                                                                                                                                                                                                                                                                • Instruction ID: 073759c6654d79a19213dfb02e3f77ec7a3652cf7bc7fd93ce979979df8bc53a
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 24ead608f381e5e7a5082590b6856ae8668658c64c147d37aba0c120ec609905
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE011735A0AA46E1EB009F61EC886A933A4FB44FC0F915032CA4D43324DF7DD989C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?intFormat@@Property@Text
                                                                                                                                                                                                                                                                • String ID: QTextCharFormat$fontCapitalization$fontCapitalization(self) -> QFont.Capitalization
                                                                                                                                                                                                                                                                • API String ID: 3527681034-2874396441
                                                                                                                                                                                                                                                                • Opcode ID: 9700d8df19bbdb4982d1cb40a456871c1dd01de5b3193efdda4352dbaab35b90
                                                                                                                                                                                                                                                                • Instruction ID: 8dc0061b9486ae7a9e274a30718960ccb8df6593c7e9555057e04751f62aad53
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9700d8df19bbdb4982d1cb40a456871c1dd01de5b3193efdda4352dbaab35b90
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6911D735A0AA4AE1EB009F65E8886A933A4FB44FD4F914072CA5D43328CFBCD959C340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?model@QStandardItem@@QEBAPEAVQStandardItemModel@@XZ.QT5GUI ref: 00007FF8A637F6AB
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Standard$?model@ItemItem@@Model@@
                                                                                                                                                                                                                                                                • String ID: QStandardItem$model$model(self) -> Optional[QStandardItemModel]
                                                                                                                                                                                                                                                                • API String ID: 2469951150-2353421841
                                                                                                                                                                                                                                                                • Opcode ID: 1df40418f7d8f89657698b2f99b7170dd3f1420bab30de1bd16f2087a9a5e330
                                                                                                                                                                                                                                                                • Instruction ID: 6c573cb8be6c21a577aea963c0dd141ae61286ba013330fe10b2c94a47a05b35
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1df40418f7d8f89657698b2f99b7170dd3f1420bab30de1bd16f2087a9a5e330
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF01D735A0AA4AE1EB00DF65E8986A933A4FB58FC4F914032CA5D43328CFBDD949C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?intFormat@@Property@Text
                                                                                                                                                                                                                                                                • String ID: QTextTableCellFormat$topBorderStyle$topBorderStyle(self) -> QTextFrameFormat.BorderStyle
                                                                                                                                                                                                                                                                • API String ID: 3527681034-3678586964
                                                                                                                                                                                                                                                                • Opcode ID: dc3c205603676f0710a72eee3603b98869345754e0f084d2df21d13c23bd3f34
                                                                                                                                                                                                                                                                • Instruction ID: 59d0f3bba703fdc67d791dc51ebf79719c35abc7ca31812cb274437a363ca1ab
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc3c205603676f0710a72eee3603b98869345754e0f084d2df21d13c23bd3f34
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F611D775A0AA4AE1EB008F65E8486A933A4FB44FC4F914032CA4C43328CF7CD94AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Text$?document@Cursor@@Document@@
                                                                                                                                                                                                                                                                • String ID: QTextCursor$document$document(self) -> Optional[QTextDocument]
                                                                                                                                                                                                                                                                • API String ID: 2107817519-632156241
                                                                                                                                                                                                                                                                • Opcode ID: fd5e54c411fbaf1d7a9983e47b364afb46fa7f7ad26b37d8f8fc34f519031963
                                                                                                                                                                                                                                                                • Instruction ID: 16613b9ffb9ad0346740302561d3eac48e45627832c58d35b52a078147156965
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd5e54c411fbaf1d7a9983e47b364afb46fa7f7ad26b37d8f8fc34f519031963
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC01C535A0AE46A1EB009F66EC586A933A4FB44FC4F914032CA5D43328DF7DD94AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?intFormat@@Property@Text
                                                                                                                                                                                                                                                                • String ID: QTextTableCellFormat$leftBorderStyle$leftBorderStyle(self) -> QTextFrameFormat.BorderStyle
                                                                                                                                                                                                                                                                • API String ID: 3527681034-267184586
                                                                                                                                                                                                                                                                • Opcode ID: 363c7398451b9036257286542bbc7fc1635391021b40d09d59b969787deb9363
                                                                                                                                                                                                                                                                • Instruction ID: a132e4f11aa27297f8ff43807a974084aeff63bc1cbe18db6d7cedaf6b0ca570
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 363c7398451b9036257286542bbc7fc1635391021b40d09d59b969787deb9363
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C511D735A0AA86E1EB408F65E8496A933A4FB44FD4F918032CA5C43328CF7DD94AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?layoutDirection@QPainter@@QEBA?AW4LayoutDirection@Qt@@XZ.QT5GUI ref: 00007FF8A637940B
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Direction@$?layoutLayoutPainter@@Qt@@
                                                                                                                                                                                                                                                                • String ID: QPainter$layoutDirection$layoutDirection(self) -> Qt.LayoutDirection
                                                                                                                                                                                                                                                                • API String ID: 471819728-2168489335
                                                                                                                                                                                                                                                                • Opcode ID: 0fd797c7aa741e859d79346a75d56b0543db050661364153d3444349d771d88f
                                                                                                                                                                                                                                                                • Instruction ID: bf115dd15b64c9d6a6f39abbc46596b09433407d87875b09b40b3f300f2bd298
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fd797c7aa741e859d79346a75d56b0543db050661364153d3444349d771d88f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C501D735A0AA46E1EB00CF65E8986A933A4FB44FD4F915032CA5D43328DF7CD989C340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?backgroundMode@QPaintEngineState@@QEBA?AW4BGMode@Qt@@XZ.QT5GUI ref: 00007FF8A638784B
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Mode@$?backgroundEnginePaintQt@@State@@
                                                                                                                                                                                                                                                                • String ID: QPaintEngineState$backgroundMode$backgroundMode(self) -> Qt.BGMode
                                                                                                                                                                                                                                                                • API String ID: 3589874469-3861867922
                                                                                                                                                                                                                                                                • Opcode ID: 8e54b5a226de0588ce2efcefda4b0032e0e9098fb0304b7e4f750d457d25e907
                                                                                                                                                                                                                                                                • Instruction ID: 33f14a7d2848da51002c0fec4bb99b385ccfcb53113b74bd99dd528a062db9a6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e54b5a226de0588ce2efcefda4b0032e0e9098fb0304b7e4f750d457d25e907
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1201E935A0AA46E1EB01DF65EC486A933A4FB44FC4F914032CA5D43328CF7DD949C340
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • ?joinStyle@QPainterPathStroker@@QEBA?AW4PenJoinStyle@Qt@@XZ.QT5GUI ref: 00007FF8A636963B
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Style@$?joinJoinPainterPathQt@@Stroker@@
                                                                                                                                                                                                                                                                • String ID: QPainterPathStroker$joinStyle$joinStyle(self) -> Qt.PenJoinStyle
                                                                                                                                                                                                                                                                • API String ID: 279783072-2297445690
                                                                                                                                                                                                                                                                • Opcode ID: 0d42578c6126ecaf40a63775cf2e8feae667afe6c7f53c82fb06807ab4d6bd22
                                                                                                                                                                                                                                                                • Instruction ID: c826bb925eb188d90167a7f4ec4cda8402a5f65b229b531ba941cefbfc9dd37e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d42578c6126ecaf40a63775cf2e8feae667afe6c7f53c82fb06807ab4d6bd22
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE01E575A0AA46E1EB01DF65E8886A933A4FB44FD4F914032CA5D43328DF7CD98AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?clearBlock@@Layout@Text
                                                                                                                                                                                                                                                                • String ID: QTextBlock$clearLayout$clearLayout(self)
                                                                                                                                                                                                                                                                • API String ID: 932545699-2898100669
                                                                                                                                                                                                                                                                • Opcode ID: 9a1ff9b389c50da3447bdf235d4edfad7f93b6b3d4d8687028198b4fe800b307
                                                                                                                                                                                                                                                                • Instruction ID: f9ab2232f7fdd7856cbd588a235c6bce818b1e2408a6d3ea1e2277743625b9cb
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a1ff9b389c50da3447bdf235d4edfad7f93b6b3d4d8687028198b4fe800b307
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93019335A0AF4BA1EB009F55E8886A933A4FB54FC4FA14032CA5D43328DF7DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?clearData@Item@@Standard
                                                                                                                                                                                                                                                                • String ID: QStandardItem$clearData$clearData(self)
                                                                                                                                                                                                                                                                • API String ID: 14381864-3726645181
                                                                                                                                                                                                                                                                • Opcode ID: 13da48afe984bdd292b3b97d2f65e17388d50eefba4e8db1a006a9cd15eab8d5
                                                                                                                                                                                                                                                                • Instruction ID: 563b80bad391bf585ef86b306931b9efdf33d77e00b35441813ff481dccdeaef
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 13da48afe984bdd292b3b97d2f65e17388d50eefba4e8db1a006a9cd15eab8d5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF019275A0AE4BA1EB009B65E8886A933A4FB54FC5FA14032CA5D43324DF7DD95AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FromLongLong_Unsigned
                                                                                                                                                                                                                                                                • String ID: QPixelFormat$greenSize$greenSize(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 3417993445-2177302880
                                                                                                                                                                                                                                                                • Opcode ID: 0f5679b64a63d8632e84a3757eb644436e11c0a8569d4df94249f8a014edee5b
                                                                                                                                                                                                                                                                • Instruction ID: 59f1c1cdb1247edac4574dfdaf58fcb794aac159e0b42d2c845630f4bb41cb30
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f5679b64a63d8632e84a3757eb644436e11c0a8569d4df94249f8a014edee5b
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F011A75A0AE86E2DB00DF51E8886A933A5FB54F84F914033CA5D03328DF7CDA4AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Point$?first@?$F@@@@Vector@
                                                                                                                                                                                                                                                                • String ID: QPolygonF$data$data(self) -> Optional[PyQt5.sip.voidptr]
                                                                                                                                                                                                                                                                • API String ID: 2594886209-3613041742
                                                                                                                                                                                                                                                                • Opcode ID: 1fd2578877ba67160afec77d4cf9fa200fd4ce07130180aa3494b3ca45452137
                                                                                                                                                                                                                                                                • Instruction ID: 38badd32934bec3f3173a5302f36d60f82d21692e8467181c2c16d1cae9105f1
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1fd2578877ba67160afec77d4cf9fa200fd4ce07130180aa3494b3ca45452137
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2701E535A0AA87E1EB00CF61E8986A933A4FB44F84F914032CA5D43324DF7CD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?endAbstractColumns@ItemModel@@Move
                                                                                                                                                                                                                                                                • String ID: QStandardItemModel$endMoveColumns$endMoveColumns(self)
                                                                                                                                                                                                                                                                • API String ID: 2131576783-882805416
                                                                                                                                                                                                                                                                • Opcode ID: 2ae19186dc6900631cf6952324ac7e653d4bf9ab1027fe2c903592d7a2cf26d5
                                                                                                                                                                                                                                                                • Instruction ID: a13356303ff3ae5380e814530aa5efbc4a8bedb4dc8e8aa2fe8e5956cc746e39
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ae19186dc6900631cf6952324ac7e653d4bf9ab1027fe2c903592d7a2cf26d5
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0801D375A0AA4BE1EB009F55E8886A933A4FB44F94F914032CA5D43324DF7CD94AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FromLongLong_Unsigned
                                                                                                                                                                                                                                                                • String ID: QPixelFormat$cyanSize$cyanSize(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 3417993445-896624002
                                                                                                                                                                                                                                                                • Opcode ID: ac26d8b08f78d977762e020f5cd82de948b3c7528124f726d0713d96de2e283e
                                                                                                                                                                                                                                                                • Instruction ID: 378896d71460d62f7a27ffd6cd264ed067608adb700f5e1e1d157793d53670fd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac26d8b08f78d977762e020f5cd82de948b3c7528124f726d0713d96de2e283e
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC012C75A0AF46E1EB00CF51E8486A933A5FB44F84F914032CA5D03328CF7DDA5AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?endAbstractItemModel@@RemoveRows@
                                                                                                                                                                                                                                                                • String ID: QStandardItemModel$endRemoveRows$endRemoveRows(self)
                                                                                                                                                                                                                                                                • API String ID: 2070969689-968815932
                                                                                                                                                                                                                                                                • Opcode ID: 3b71b633be4ed5ba1b6979656c89c87bcaadba234cd4c1faf94caa980013cec7
                                                                                                                                                                                                                                                                • Instruction ID: 7063bb4eb6b21280a2712c7692b01addd32abb3700f73c8d32fde457a46eef8d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b71b633be4ed5ba1b6979656c89c87bcaadba234cd4c1faf94caa980013cec7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C801D335A0AE4BA1EB009F55E8986A933A4FB44FD4F914032CA5D43328DF7CD94AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?clearAdditionalFormats@Layout@@Text
                                                                                                                                                                                                                                                                • String ID: QTextLayout$clearAdditionalFormats$clearAdditionalFormats(self)
                                                                                                                                                                                                                                                                • API String ID: 1921152405-2733429510
                                                                                                                                                                                                                                                                • Opcode ID: 2f56f8a2d39792132f990f0beac803a05a3d2e5c6352d8e434298d665498c9f9
                                                                                                                                                                                                                                                                • Instruction ID: 6cf588a8e13bf1a353b4815b4df4064f5128160d96c357209b5cdb88df8520c9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f56f8a2d39792132f990f0beac803a05a3d2e5c6352d8e434298d665498c9f9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4501A535A0AE4BE1EB009F55E8886A933A4FB44F84FA14072CA5D43738DF7DD95AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: ?first@?$Point@@Point@@@@Vector@
                                                                                                                                                                                                                                                                • String ID: QPolygon$data$data(self) -> Optional[PyQt5.sip.voidptr]
                                                                                                                                                                                                                                                                • API String ID: 4117037871-15383551
                                                                                                                                                                                                                                                                • Opcode ID: dd591636508f71b32c8299f865d8417b5d94d1b57cb42114ac60facc763c5d42
                                                                                                                                                                                                                                                                • Instruction ID: c5d036f7b15866e229ea897e18f53a892b2e995bcba81400ccfa0e04eae9b58c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd591636508f71b32c8299f865d8417b5d94d1b57cb42114ac60facc763c5d42
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C019335A0AA87A1EB009F51E8986A937A4FB44F94F914072CA5D43328DF7DD95AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FromLongLong_Unsigned
                                                                                                                                                                                                                                                                • String ID: QRgba64$green$green(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 3417993445-1896706058
                                                                                                                                                                                                                                                                • Opcode ID: 5ba6700e67a01f4a6d266f75a23783ffb138ce747bb9ab750b63989fcf8a3bee
                                                                                                                                                                                                                                                                • Instruction ID: 0f32b07edac7d858ca07741503dbeeb70af20cab9580adcfc9396a8038779df9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ba6700e67a01f4a6d266f75a23783ffb138ce747bb9ab750b63989fcf8a3bee
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93012C35A0AF86E1EB00CF55E8986A933A4FB44F85F914036CA5C03328CF7DD95AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FromLongLong_Unsigned
                                                                                                                                                                                                                                                                • String ID: QPixelFormat$blueSize$blueSize(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 3417993445-2219168693
                                                                                                                                                                                                                                                                • Opcode ID: 78d63af4b12cd75ea58a8a88b64e19ebdd958d4d3c2340591c0fd67365da39db
                                                                                                                                                                                                                                                                • Instruction ID: ff2cd8accba31931e4f5e7328a6e11dc4423f62df52e7c6eeeafa66e717b87e6
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78d63af4b12cd75ea58a8a88b64e19ebdd958d4d3c2340591c0fd67365da39db
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC012C35A0AF46E1EB00DF55E8586A937A4FB44F84F914032CA5D03328CF7CDA4AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: FromLongLong_
                                                                                                                                                                                                                                                                • String ID: QIntValidator$top$top(self) -> int
                                                                                                                                                                                                                                                                • API String ID: 2938811853-3877140272
                                                                                                                                                                                                                                                                • Opcode ID: 1ce8bf3700c7d72b96a5fb156a3990dd302cb93e96ebc2a60d050ce40c946bbc
                                                                                                                                                                                                                                                                • Instruction ID: f041671ef151652b450bd895b595b138fc843cf3942dbccab60ef9a0401efd13
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ce8bf3700c7d72b96a5fb156a3990dd302cb93e96ebc2a60d050ce40c946bbc
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B01E875A0AB47E1EB00DF55E8886A937A4FB44F95F924132CA5D03328DF7DDA4AC780
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DoubleFloat_FromLine@@Text
                                                                                                                                                                                                                                                                • String ID: QTextLine$y(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 1841110782-4236941871
                                                                                                                                                                                                                                                                • Opcode ID: ae55a666a2f53cadc478b529f1cf320dc1e2607499c8c2c3c3e817c3666b3015
                                                                                                                                                                                                                                                                • Instruction ID: 1a0d91b1bd3dbd47d6bfec93c9db93444dadf8249bc819371a7383ce09df5d24
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae55a666a2f53cadc478b529f1cf320dc1e2607499c8c2c3c3e817c3666b3015
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2901DA35A0AE46E1EB00DF61E8486A933A4FF44F85F914032CA5D47324DF7DDA4AC380
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: List_$DeallocDoubleFloat_FromItem
                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                • API String ID: 1238897676-0
                                                                                                                                                                                                                                                                • Opcode ID: 5abb9b30951765322c6610dcfb370db19ffd47f30d636f6634b03833536750a4
                                                                                                                                                                                                                                                                • Instruction ID: 6a320951157357d9d14fb0124c1339882353cff0b80f6bef45e53c8f28539378
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5abb9b30951765322c6610dcfb370db19ffd47f30d636f6634b03833536750a4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93117C22A0AF42D5E7249F12A99413E7360FB49FC1F084034DE9E53B48DF3CE4528B00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DeallocTransform@@malloc
                                                                                                                                                                                                                                                                • String ID: J9d
                                                                                                                                                                                                                                                                • API String ID: 1381424447-3323460095
                                                                                                                                                                                                                                                                • Opcode ID: 927c8d762e47e206562da99fb40dd1b41d44b559ebb1e4d7162eac11ccaec4f6
                                                                                                                                                                                                                                                                • Instruction ID: 2b6dff1b909b7b8b616d7e1a171deba9f90bd9f76b9d4438d62721c61adb0375
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 927c8d762e47e206562da99fb40dd1b41d44b559ebb1e4d7162eac11ccaec4f6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E41A022E1AF46C2EB41CF29E84426973A0FB98FC4F159231DF4C13726DF28E5958700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DeallocTransform@@malloc
                                                                                                                                                                                                                                                                • String ID: J9d
                                                                                                                                                                                                                                                                • API String ID: 1381424447-3323460095
                                                                                                                                                                                                                                                                • Opcode ID: 7d6173be1a61b65c1ecbb7dcecdb44d60da628abf39501eba65124475c77b1e6
                                                                                                                                                                                                                                                                • Instruction ID: 40a56565b0560f4bb88f56b5137cd7bf71fe44fde3520e2667f6564aa542a4a2
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d6173be1a61b65c1ecbb7dcecdb44d60da628abf39501eba65124475c77b1e6
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD317E22A0AF86D2EB418F2AE8442A933A0FB98FC4F559235DF5C13725DF39E5958700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                                                                • API String ID: 2610644205-2407233842
                                                                                                                                                                                                                                                                • Opcode ID: b22db7109faf9b67d9e63563ff4037161a0fc323f69e7d25b353b6ddc6461974
                                                                                                                                                                                                                                                                • Instruction ID: 366f9ddfb0628dcb005929b7285de754c852746a83c5f5505cca1fea52bea85c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b22db7109faf9b67d9e63563ff4037161a0fc323f69e7d25b353b6ddc6461974
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F313276A0AB46AAEB118F56E400179A360EF85FD4F089531CE4C177ACDF3CE586C714
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                                                                • String ID: 1J1
                                                                                                                                                                                                                                                                • API String ID: 2610644205-2174808320
                                                                                                                                                                                                                                                                • Opcode ID: 4bdbdff98b069ce811b1a5619c78af5c7f65b290257eef27ce964753f1018140
                                                                                                                                                                                                                                                                • Instruction ID: b825f242d7f0b3376a8847783bda57f03baf4a333bcf2f2774b17fad95db0ed8
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bdbdff98b069ce811b1a5619c78af5c7f65b290257eef27ce964753f1018140
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04211976A0AB42D6EA118F16E84416A73A4FB88FE5F054032DE4D03B68DF3CE586CB01
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                                                                • String ID: 1J1
                                                                                                                                                                                                                                                                • API String ID: 2610644205-2174808320
                                                                                                                                                                                                                                                                • Opcode ID: 9be478e45bc46144e1cc07606be4566e3c50c320199b086cf90ef5c2df83096a
                                                                                                                                                                                                                                                                • Instruction ID: 682f0b0adb3aa9da8378d0ebe2caaa6d5176d041b528b2f876ef25969fff8825
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9be478e45bc46144e1cc07606be4566e3c50c320199b086cf90ef5c2df83096a
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB211C76A0AB42D6EA118F16E85416973A4FB88FD4F154036EE8D43768EF3CE556CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                                                                • String ID: 1J1
                                                                                                                                                                                                                                                                • API String ID: 2610644205-2174808320
                                                                                                                                                                                                                                                                • Opcode ID: ee7ee506c50b27a1d28b2d8dacb988b697eb091dbc590959becf389bf822f297
                                                                                                                                                                                                                                                                • Instruction ID: 75bec362d2e7b855cce54c67ee917a953060db3aa4faccbf9c12b0a40b1c6937
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee7ee506c50b27a1d28b2d8dacb988b697eb091dbc590959becf389bf822f297
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E211976A0AB42D6EA118F16E84416973A5FB88FD0F054036EE4D13768DF3CE586CB40
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                                                                • String ID: 1J1
                                                                                                                                                                                                                                                                • API String ID: 2610644205-2174808320
                                                                                                                                                                                                                                                                • Opcode ID: bc4d5ee6fa7f64253f5b3875f7b77d0bd2b9b9ced19f08ec17a90c72fab61b45
                                                                                                                                                                                                                                                                • Instruction ID: 4255596aed06fda42ecf84e8795c42ca9d5344f91d33363c20cd3cd0d050d91d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc4d5ee6fa7f64253f5b3875f7b77d0bd2b9b9ced19f08ec17a90c72fab61b45
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93212A76A0AB42D6EB118F16E85416A73A4FB88FE1F054036DE4D13B68DF3DE586CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                                                                • String ID: 1J1
                                                                                                                                                                                                                                                                • API String ID: 2610644205-2174808320
                                                                                                                                                                                                                                                                • Opcode ID: 2ab7e67be08ac5ead15ba8c9e1766b2acaefb7e1f490a03dcf11e86c3a2ad17c
                                                                                                                                                                                                                                                                • Instruction ID: 99a6b18944a9dfcab0d0a395a8f10aca1c6ba539ea06cf910e4f8a5ac00d223e
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ab7e67be08ac5ead15ba8c9e1766b2acaefb7e1f490a03dcf11e86c3a2ad17c
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 21211E76A0AF42D6EA118F16E8541A973A4FB88FD0F054032EE4D13768DF3CE586CB00
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                                                                • API String ID: 2610644205-2407233842
                                                                                                                                                                                                                                                                • Opcode ID: d8e32332db098814aa25f8ca77e63e9b8b1439a5e0954afa18d4939438dad5f4
                                                                                                                                                                                                                                                                • Instruction ID: c4c8c9c84f460ae6727dfd6bb9e70c26fbd5c9360ad44a9eca2bdc5ec7ada6b4
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8e32332db098814aa25f8ca77e63e9b8b1439a5e0954afa18d4939438dad5f4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6211D36A0BB46D6EA118B56E8441B9A3A4FF85FE5F088032DE4D07768DF3CE486C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                                                                • API String ID: 2610644205-2407233842
                                                                                                                                                                                                                                                                • Opcode ID: 4ce6c1eea07f000a1fca6c2b27f40c27ff2929fcf926b80c096e4511cfb9087f
                                                                                                                                                                                                                                                                • Instruction ID: 3b983319507f078d9967a4c3e3b624c68187efe8da455958090d11f9a3cbc618
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ce6c1eea07f000a1fca6c2b27f40c27ff2929fcf926b80c096e4511cfb9087f
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88211236A0BB4696EA118B56E8441B9B3A4FF85FD5F084032DE4D07768DF3CE496C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _Py_Dealloc.PYTHON3 ref: 00007FF8A63178D1
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Deallocmalloc
                                                                                                                                                                                                                                                                • String ID: EJ1
                                                                                                                                                                                                                                                                • API String ID: 2267669106-3528995212
                                                                                                                                                                                                                                                                • Opcode ID: 490e8fdc12b153b6b4eb84904e25103596be90e2f2aa1ea972f538bd76cd0a20
                                                                                                                                                                                                                                                                • Instruction ID: d158917c311e6fe4992ff1b3df9f512544e2dbeefd581743819c3a3d2772ddaf
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 490e8fdc12b153b6b4eb84904e25103596be90e2f2aa1ea972f538bd76cd0a20
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93313436A0AF46D6EB61DB56E8841AA73A0FB88FC0F814132DA5D43B28DF3CD845C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _Py_Dealloc.PYTHON3 ref: 00007FF8A631B921
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Deallocmalloc
                                                                                                                                                                                                                                                                • String ID: EJ1
                                                                                                                                                                                                                                                                • API String ID: 2267669106-3528995212
                                                                                                                                                                                                                                                                • Opcode ID: c9befc403ecbcbf56442de6b251127d536cbeb164fd1e14c6d3f7a133a1c4be9
                                                                                                                                                                                                                                                                • Instruction ID: 8bce39ac6170b96485e7f5a25f96437e1544ccd59ce8ea3fa56b4dd1e07e6c9c
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9befc403ecbcbf56442de6b251127d536cbeb164fd1e14c6d3f7a133a1c4be9
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C31F676A0AF46D6EB50DB66E88816973A0FB88FD0F914136CA9D43728EE3CE445C750
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _Py_Dealloc.PYTHON3 ref: 00007FF8A6319531
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Deallocmalloc
                                                                                                                                                                                                                                                                • String ID: EJ1
                                                                                                                                                                                                                                                                • API String ID: 2267669106-3528995212
                                                                                                                                                                                                                                                                • Opcode ID: 0747ac29f26cbaefb1e1e33e0f03e40bcddbddcaf2765b3ff24b4e6ba1f090b1
                                                                                                                                                                                                                                                                • Instruction ID: ae164d690e606cf395a91ea91921c4f89e2f2f3307bf9580aca07db1beb44a8d
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0747ac29f26cbaefb1e1e33e0f03e40bcddbddcaf2765b3ff24b4e6ba1f090b1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A311636A0AF46D6EB50DB56E88426973A0FB88FD0F914036CA9D43728DE3CD455C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                • _Py_Dealloc.PYTHON3 ref: 00007FF8A631D6B1
                                                                                                                                                                                                                                                                  • Part of subcall function 00007FF8A6429D18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8A63012CB), ref: 00007FF8A6429D32
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Deallocmalloc
                                                                                                                                                                                                                                                                • String ID: EJ1
                                                                                                                                                                                                                                                                • API String ID: 2267669106-3528995212
                                                                                                                                                                                                                                                                • Opcode ID: 6d3573d6db4c5ea7402fd56e9238f9e7249d6cfad372f0bfcfa3a5409d5270b4
                                                                                                                                                                                                                                                                • Instruction ID: 75c282e2f5fe1c2235de5bb7d79ff1587a5d5cb2dee58127e4a6ea088f326105
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d3573d6db4c5ea7402fd56e9238f9e7249d6cfad372f0bfcfa3a5409d5270b4
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A831F276A0AF46D6EB50DB16E8845AA73A0FB88FD0F914036CA5D43728DE3CD945C750
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                                                                • API String ID: 2610644205-2407233842
                                                                                                                                                                                                                                                                • Opcode ID: 3dbde359cefbca8b88a4468cbae72768548322bafa3dbbf85bffb464a8a572e1
                                                                                                                                                                                                                                                                • Instruction ID: d042dec54ae58b9af9786a8921c2d3b4e21542ce73307b8842cc080deb28a999
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3dbde359cefbca8b88a4468cbae72768548322bafa3dbbf85bffb464a8a572e1
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30212976A0AB46D6EB018F56F8441A9A3A4FB94FD8F484032DE5D03768DF3CE496C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: Painter$?drawEngine@@PaintPath@Path@@Path@@@V0@@
                                                                                                                                                                                                                                                                • String ID: drawPath
                                                                                                                                                                                                                                                                • API String ID: 2822500013-1208789799
                                                                                                                                                                                                                                                                • Opcode ID: f4d6c63b551fb6fb09ac8c1dd548d00e7115b805570bde87843b32c352b403aa
                                                                                                                                                                                                                                                                • Instruction ID: 5cf4a3b819da67d52555fd47ec5571a587f7e80de42048c3d187856d375fc736
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4d6c63b551fb6fb09ac8c1dd548d00e7115b805570bde87843b32c352b403aa
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E116076A0AB4196EB108F16F84066977A4FB88FD4F180036EE8D17768DF3CE495C740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DoubleFloat_From
                                                                                                                                                                                                                                                                • String ID: QVector3D$__getitem__
                                                                                                                                                                                                                                                                • API String ID: 329246742-1697290047
                                                                                                                                                                                                                                                                • Opcode ID: 33311db077428c89b84be43d9e9e147656e91ec78e31dbffbacca76a7f373dc2
                                                                                                                                                                                                                                                                • Instruction ID: fd2f908d6ad3dadcf00a5a8d90e325d6ea086a36564d834c2063015f53bbea66
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33311db077428c89b84be43d9e9e147656e91ec78e31dbffbacca76a7f373dc2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F113C35A0AA47E1EB508B26F8886AA67A0EF89FD4F555032DA4D07768DF3CD485C700
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DoubleFloat_From
                                                                                                                                                                                                                                                                • String ID: QQuaternion$x(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 329246742-3298574053
                                                                                                                                                                                                                                                                • Opcode ID: 922472e23d03b36d087c9f6eef5a6689f1f8bcc85beb6442aa09cc34384d65f7
                                                                                                                                                                                                                                                                • Instruction ID: ee3121ae092eaf5053ef77e1d4afeee0642f66728aa6d489c4fd03c816be68dd
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 922472e23d03b36d087c9f6eef5a6689f1f8bcc85beb6442aa09cc34384d65f7
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F010831A0AA8AE1EB01CF65E8486E977A4FF44B94F914032CA5C43324DF7CD99AC740
                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2474468763.00007FF8A6301000.00000020.00000001.01000000.0000001F.sdmp, Offset: 00007FF8A6300000, based on PE: true
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474450777.00007FF8A6300000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474557478.00007FF8A642B000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474617548.00007FF8A64E8000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474636306.00007FF8A64EA000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474655072.00007FF8A64EE000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474675162.00007FF8A64F6000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474696083.00007FF8A6502000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474715114.00007FF8A6508000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474733462.00007FF8A650A000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474754616.00007FF8A6515000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474773985.00007FF8A6521000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474796496.00007FF8A6527000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474814587.00007FF8A6528000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474837757.00007FF8A653C000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474855820.00007FF8A653D000.00000008.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474874755.00007FF8A653E000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2474892670.00007FF8A6540000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff8a6300000_y3x8pjQ1Ci.jbxd
                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                • API ID: DoubleFloat_From
                                                                                                                                                                                                                                                                • String ID: QQuaternion$y(self) -> float
                                                                                                                                                                                                                                                                • API String ID: 329246742-1794420596
                                                                                                                                                                                                                                                                • Opcode ID: 856cfed3db5a22d9045648c5cb9c22fc88c0c0216983fad3c2333646da7a08a2
                                                                                                                                                                                                                                                                • Instruction ID: 41c08c06acd5c08438b6ce43a55ef4f3799200a8ad1d3bb7cf51e19c6aef88f9
                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 856cfed3db5a22d9045648c5cb9c22fc88c0c0216983fad3c2333646da7a08a2
                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53010831A0AA8AE1EB00CF61E8586A973A4FF44B84F914032CA5C03328DF7DDA99C740